er [ 5.106447][ T1475] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 12.134580][ T24] kauditd_printk_skb: 61 callbacks suppressed [ 12.134592][ T24] audit: type=1400 audit(1642465364.526:72): avc: denied { transition } for pid=1635 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.138478][ T24] audit: type=1400 audit(1642465364.526:73): avc: denied { write } for pid=1635 comm="sh" path="pipe:[14443]" dev="pipefs" ino=14443 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2022/01/18 00:22:50 fuzzer started 2022/01/18 00:22:51 dialing manager at 10.128.0.163:35375 [ 19.153465][ T24] audit: type=1400 audit(1642465371.546:74): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.154341][ T1805] cgroup: Unknown subsys name 'net' [ 19.176178][ T24] audit: type=1400 audit(1642465371.546:75): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.203591][ T24] audit: type=1400 audit(1642465371.576:76): avc: denied { unmount } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.223569][ T1805] cgroup: Unknown subsys name 'devices' [ 19.229242][ T1805] cgroup: Unknown subsys name 'blkio' [ 19.311197][ T1805] cgroup: Unknown subsys name 'hugetlb' [ 19.316840][ T1805] cgroup: Unknown subsys name 'rlimit' 2022/01/18 00:22:51 syscalls: 2716 2022/01/18 00:22:51 code coverage: enabled 2022/01/18 00:22:51 comparison tracing: enabled 2022/01/18 00:22:51 extra coverage: enabled 2022/01/18 00:22:51 delay kcov mmap: mmap returned an invalid pointer 2022/01/18 00:22:51 setuid sandbox: enabled 2022/01/18 00:22:51 namespace sandbox: enabled 2022/01/18 00:22:51 Android sandbox: enabled 2022/01/18 00:22:51 fault injection: enabled 2022/01/18 00:22:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/18 00:22:51 net packet injection: enabled 2022/01/18 00:22:51 net device setup: enabled 2022/01/18 00:22:51 concurrency sanitizer: enabled 2022/01/18 00:22:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/18 00:22:51 USB emulation: /dev/raw-gadget does not exist 2022/01/18 00:22:51 hci packet injection: /dev/vhci does not exist 2022/01/18 00:22:51 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/01/18 00:22:51 802.15.4 emulation: enabled [ 19.410940][ T24] audit: type=1400 audit(1642465371.806:77): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.435720][ T24] audit: type=1400 audit(1642465371.806:78): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.458927][ T24] audit: type=1400 audit(1642465371.806:79): avc: denied { create } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.479349][ T24] audit: type=1400 audit(1642465371.806:80): avc: denied { write } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.499704][ T24] audit: type=1400 audit(1642465371.806:81): avc: denied { read } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/01/18 00:22:54 suppressing KCSAN reports in functions: 'do_mpage_readpage' 'exit_mm' 'generic_write_end' 'can_send' 'alloc_pid' 'blkdev_read_iter' 'blkdev_get_by_dev' 'tcp_connect' '_prb_read_valid' 'lookup_fast' 'do_select' 'netlink_getname' 'list_lru_add' 'data_alloc' 'wg_packet_decrypt_worker' '__mark_inode_dirty' '__find_get_block' 'xas_clear_mark' 'pcpu_alloc' '__lru_add_drain_all' 'prandom_seed' 'delete_from_page_cache_batch' '__xa_clear_mark' '__filemap_add_folio' '__fsnotify_parent' 'pty_write' 'inotify_handle_inode_event' 'shmem_file_read_iter' 'do_sync_mmap_readahead' '__xa_set_mark' 'tick_sched_timer' 'step_into' 'blk_mq_sched_dispatch_requests' 'blk_mq_request_bypass_insert' 'data_push_tail' 'filemap_read' '__filemap_remove_folio' 'fsnotify' 'blkdev_llseek' 'do_sys_poll' 'generic_fillattr' 'dd_has_work' 2022/01/18 00:22:54 fetching corpus: 50, signal 14129/16059 (executing program) 2022/01/18 00:22:54 fetching corpus: 100, signal 21629/25418 (executing program) 2022/01/18 00:22:54 fetching corpus: 150, signal 26574/32192 (executing program) 2022/01/18 00:22:55 fetching corpus: 200, signal 30734/38165 (executing program) 2022/01/18 00:22:55 fetching corpus: 250, signal 35321/44494 (executing program) 2022/01/18 00:22:55 fetching corpus: 300, signal 38470/49364 (executing program) 2022/01/18 00:22:55 fetching corpus: 350, signal 42540/55087 (executing program) 2022/01/18 00:22:55 fetching corpus: 400, signal 45366/59624 (executing program) 2022/01/18 00:22:55 fetching corpus: 450, signal 48116/64063 (executing program) 2022/01/18 00:22:55 fetching corpus: 500, signal 50711/68294 (executing program) 2022/01/18 00:22:55 fetching corpus: 550, signal 54251/73449 (executing program) 2022/01/18 00:22:55 fetching corpus: 600, signal 56339/77143 (executing program) 2022/01/18 00:22:55 fetching corpus: 650, signal 58421/80835 (executing program) 2022/01/18 00:22:55 fetching corpus: 700, signal 61748/85636 (executing program) 2022/01/18 00:22:55 fetching corpus: 750, signal 63496/88977 (executing program) 2022/01/18 00:22:55 fetching corpus: 800, signal 65161/92195 (executing program) 2022/01/18 00:22:55 fetching corpus: 850, signal 66679/95320 (executing program) 2022/01/18 00:22:56 fetching corpus: 900, signal 68400/98595 (executing program) 2022/01/18 00:22:56 fetching corpus: 950, signal 69820/101541 (executing program) 2022/01/18 00:22:56 fetching corpus: 1000, signal 71668/104932 (executing program) 2022/01/18 00:22:56 fetching corpus: 1050, signal 72906/107715 (executing program) 2022/01/18 00:22:56 fetching corpus: 1100, signal 74499/110798 (executing program) 2022/01/18 00:22:56 fetching corpus: 1150, signal 78492/116028 (executing program) 2022/01/18 00:22:56 fetching corpus: 1200, signal 79907/118923 (executing program) 2022/01/18 00:22:56 fetching corpus: 1250, signal 81301/121754 (executing program) 2022/01/18 00:22:56 fetching corpus: 1300, signal 82557/124463 (executing program) 2022/01/18 00:22:56 fetching corpus: 1350, signal 83931/127280 (executing program) 2022/01/18 00:22:56 fetching corpus: 1400, signal 86133/130813 (executing program) 2022/01/18 00:22:57 fetching corpus: 1450, signal 87858/133906 (executing program) 2022/01/18 00:22:57 fetching corpus: 1500, signal 88784/136267 (executing program) 2022/01/18 00:22:57 fetching corpus: 1550, signal 90048/138957 (executing program) 2022/01/18 00:22:57 fetching corpus: 1600, signal 92488/142631 (executing program) 2022/01/18 00:22:57 fetching corpus: 1650, signal 93767/145320 (executing program) 2022/01/18 00:22:57 fetching corpus: 1700, signal 94938/147868 (executing program) 2022/01/18 00:22:57 fetching corpus: 1750, signal 95960/150269 (executing program) 2022/01/18 00:22:57 fetching corpus: 1800, signal 96848/152561 (executing program) 2022/01/18 00:22:57 fetching corpus: 1850, signal 98164/155219 (executing program) 2022/01/18 00:22:57 fetching corpus: 1900, signal 99224/157611 (executing program) 2022/01/18 00:22:57 fetching corpus: 1950, signal 100475/160181 (executing program) 2022/01/18 00:22:57 fetching corpus: 2000, signal 101000/162158 (executing program) 2022/01/18 00:22:57 fetching corpus: 2050, signal 102352/164778 (executing program) 2022/01/18 00:22:57 fetching corpus: 2100, signal 102990/166824 (executing program) 2022/01/18 00:22:57 fetching corpus: 2150, signal 103687/168876 (executing program) 2022/01/18 00:22:58 fetching corpus: 2200, signal 104710/171215 (executing program) 2022/01/18 00:22:58 fetching corpus: 2250, signal 106110/173811 (executing program) 2022/01/18 00:22:58 fetching corpus: 2300, signal 107230/176225 (executing program) 2022/01/18 00:22:58 fetching corpus: 2350, signal 108129/178427 (executing program) 2022/01/18 00:22:58 fetching corpus: 2400, signal 109671/181097 (executing program) 2022/01/18 00:22:58 fetching corpus: 2450, signal 110419/183152 (executing program) 2022/01/18 00:22:58 fetching corpus: 2500, signal 111678/185558 (executing program) 2022/01/18 00:22:58 fetching corpus: 2550, signal 112868/187934 (executing program) 2022/01/18 00:22:58 fetching corpus: 2600, signal 114061/190291 (executing program) 2022/01/18 00:22:58 fetching corpus: 2650, signal 115447/192867 (executing program) 2022/01/18 00:22:58 fetching corpus: 2700, signal 116574/195155 (executing program) 2022/01/18 00:22:59 fetching corpus: 2750, signal 117402/197187 (executing program) 2022/01/18 00:22:59 fetching corpus: 2800, signal 118964/199775 (executing program) 2022/01/18 00:22:59 fetching corpus: 2850, signal 119878/201904 (executing program) 2022/01/18 00:22:59 fetching corpus: 2900, signal 120643/203943 (executing program) 2022/01/18 00:22:59 fetching corpus: 2950, signal 121957/206335 (executing program) 2022/01/18 00:22:59 fetching corpus: 3000, signal 122694/208299 (executing program) 2022/01/18 00:22:59 fetching corpus: 3050, signal 123366/210213 (executing program) 2022/01/18 00:22:59 fetching corpus: 3100, signal 124066/212130 (executing program) 2022/01/18 00:22:59 fetching corpus: 3150, signal 124682/213970 (executing program) 2022/01/18 00:22:59 fetching corpus: 3200, signal 125291/215829 (executing program) 2022/01/18 00:22:59 fetching corpus: 3250, signal 125965/217664 (executing program) 2022/01/18 00:22:59 fetching corpus: 3300, signal 126830/219654 (executing program) 2022/01/18 00:23:00 fetching corpus: 3350, signal 127484/221508 (executing program) 2022/01/18 00:23:00 fetching corpus: 3400, signal 128187/223388 (executing program) 2022/01/18 00:23:00 fetching corpus: 3450, signal 129026/225371 (executing program) 2022/01/18 00:23:00 fetching corpus: 3500, signal 129861/227317 (executing program) 2022/01/18 00:23:00 fetching corpus: 3550, signal 130595/229221 (executing program) 2022/01/18 00:23:00 fetching corpus: 3600, signal 131377/231158 (executing program) 2022/01/18 00:23:00 fetching corpus: 3650, signal 131733/232794 (executing program) 2022/01/18 00:23:00 fetching corpus: 3700, signal 132394/234560 (executing program) 2022/01/18 00:23:00 fetching corpus: 3750, signal 133436/236607 (executing program) 2022/01/18 00:23:00 fetching corpus: 3800, signal 134441/238611 (executing program) 2022/01/18 00:23:00 fetching corpus: 3850, signal 134958/240329 (executing program) 2022/01/18 00:23:00 fetching corpus: 3900, signal 135748/242206 (executing program) 2022/01/18 00:23:01 fetching corpus: 3950, signal 136362/243922 (executing program) 2022/01/18 00:23:01 fetching corpus: 4000, signal 136992/245682 (executing program) 2022/01/18 00:23:01 fetching corpus: 4050, signal 138004/247697 (executing program) 2022/01/18 00:23:01 fetching corpus: 4100, signal 138595/249407 (executing program) 2022/01/18 00:23:01 fetching corpus: 4150, signal 139398/251193 (executing program) 2022/01/18 00:23:01 fetching corpus: 4200, signal 140066/252971 (executing program) 2022/01/18 00:23:01 fetching corpus: 4250, signal 140527/254603 (executing program) 2022/01/18 00:23:01 fetching corpus: 4300, signal 141154/256317 (executing program) 2022/01/18 00:23:01 fetching corpus: 4350, signal 141732/257962 (executing program) 2022/01/18 00:23:01 fetching corpus: 4400, signal 142573/259775 (executing program) 2022/01/18 00:23:01 fetching corpus: 4450, signal 143357/261541 (executing program) 2022/01/18 00:23:01 fetching corpus: 4500, signal 144056/263292 (executing program) 2022/01/18 00:23:01 fetching corpus: 4550, signal 144606/264995 (executing program) 2022/01/18 00:23:01 fetching corpus: 4600, signal 145094/266526 (executing program) 2022/01/18 00:23:02 fetching corpus: 4650, signal 145513/268073 (executing program) 2022/01/18 00:23:02 fetching corpus: 4700, signal 146110/269752 (executing program) 2022/01/18 00:23:02 fetching corpus: 4750, signal 146788/271432 (executing program) 2022/01/18 00:23:02 fetching corpus: 4800, signal 147400/273084 (executing program) 2022/01/18 00:23:02 fetching corpus: 4850, signal 148017/274735 (executing program) 2022/01/18 00:23:02 fetching corpus: 4900, signal 149063/276606 (executing program) 2022/01/18 00:23:02 fetching corpus: 4950, signal 149777/278324 (executing program) 2022/01/18 00:23:02 fetching corpus: 5000, signal 150212/279843 (executing program) 2022/01/18 00:23:02 fetching corpus: 5050, signal 150652/281395 (executing program) 2022/01/18 00:23:02 fetching corpus: 5100, signal 151062/282906 (executing program) 2022/01/18 00:23:02 fetching corpus: 5150, signal 151697/284522 (executing program) 2022/01/18 00:23:02 fetching corpus: 5200, signal 152308/286118 (executing program) 2022/01/18 00:23:02 fetching corpus: 5250, signal 152776/287590 (executing program) 2022/01/18 00:23:03 fetching corpus: 5300, signal 153377/289194 (executing program) 2022/01/18 00:23:03 fetching corpus: 5350, signal 153881/290692 (executing program) 2022/01/18 00:23:03 fetching corpus: 5400, signal 154969/292501 (executing program) 2022/01/18 00:23:03 fetching corpus: 5450, signal 155428/294011 (executing program) 2022/01/18 00:23:03 fetching corpus: 5500, signal 156037/295584 (executing program) 2022/01/18 00:23:03 fetching corpus: 5550, signal 156638/297169 (executing program) 2022/01/18 00:23:03 fetching corpus: 5600, signal 156998/298658 (executing program) 2022/01/18 00:23:03 fetching corpus: 5650, signal 157588/300186 (executing program) 2022/01/18 00:23:03 fetching corpus: 5700, signal 158007/301621 (executing program) 2022/01/18 00:23:03 fetching corpus: 5750, signal 158526/303149 (executing program) 2022/01/18 00:23:03 fetching corpus: 5800, signal 159054/304649 (executing program) 2022/01/18 00:23:03 fetching corpus: 5850, signal 159384/306086 (executing program) 2022/01/18 00:23:03 fetching corpus: 5900, signal 160124/307699 (executing program) 2022/01/18 00:23:03 fetching corpus: 5950, signal 160590/309187 (executing program) 2022/01/18 00:23:03 fetching corpus: 6000, signal 160991/310645 (executing program) 2022/01/18 00:23:04 fetching corpus: 6050, signal 161510/312129 (executing program) 2022/01/18 00:23:04 fetching corpus: 6100, signal 162000/313592 (executing program) 2022/01/18 00:23:04 fetching corpus: 6150, signal 162299/314977 (executing program) 2022/01/18 00:23:04 fetching corpus: 6200, signal 162713/316397 (executing program) 2022/01/18 00:23:04 fetching corpus: 6250, signal 163271/317873 (executing program) 2022/01/18 00:23:04 fetching corpus: 6300, signal 163599/319273 (executing program) 2022/01/18 00:23:04 fetching corpus: 6350, signal 164178/320760 (executing program) 2022/01/18 00:23:04 fetching corpus: 6400, signal 165056/322334 (executing program) 2022/01/18 00:23:04 fetching corpus: 6450, signal 165471/323703 (executing program) 2022/01/18 00:23:04 fetching corpus: 6500, signal 165995/325136 (executing program) 2022/01/18 00:23:04 fetching corpus: 6550, signal 166485/326535 (executing program) 2022/01/18 00:23:04 fetching corpus: 6600, signal 167043/327969 (executing program) 2022/01/18 00:23:04 fetching corpus: 6650, signal 167414/329327 (executing program) 2022/01/18 00:23:05 fetching corpus: 6700, signal 167796/330643 (executing program) 2022/01/18 00:23:05 fetching corpus: 6750, signal 168301/332080 (executing program) 2022/01/18 00:23:05 fetching corpus: 6800, signal 168789/333489 (executing program) 2022/01/18 00:23:05 fetching corpus: 6850, signal 169285/334830 (executing program) 2022/01/18 00:23:05 fetching corpus: 6900, signal 169726/336230 (executing program) 2022/01/18 00:23:05 fetching corpus: 6950, signal 170165/337608 (executing program) 2022/01/18 00:23:05 fetching corpus: 7000, signal 170466/338920 (executing program) 2022/01/18 00:23:05 fetching corpus: 7050, signal 170942/340280 (executing program) 2022/01/18 00:23:05 fetching corpus: 7100, signal 171218/341595 (executing program) 2022/01/18 00:23:05 fetching corpus: 7150, signal 171981/343060 (executing program) 2022/01/18 00:23:05 fetching corpus: 7200, signal 172423/344417 (executing program) 2022/01/18 00:23:06 fetching corpus: 7250, signal 173105/345767 (executing program) 2022/01/18 00:23:06 fetching corpus: 7300, signal 173387/347050 (executing program) 2022/01/18 00:23:06 fetching corpus: 7350, signal 173810/348353 (executing program) 2022/01/18 00:23:06 fetching corpus: 7400, signal 174094/349627 (executing program) 2022/01/18 00:23:06 fetching corpus: 7450, signal 174668/350986 (executing program) 2022/01/18 00:23:06 fetching corpus: 7500, signal 174989/352260 (executing program) 2022/01/18 00:23:06 fetching corpus: 7550, signal 176422/353890 (executing program) 2022/01/18 00:23:06 fetching corpus: 7600, signal 176830/355144 (executing program) 2022/01/18 00:23:06 fetching corpus: 7650, signal 177269/356444 (executing program) 2022/01/18 00:23:06 fetching corpus: 7700, signal 177551/357688 (executing program) 2022/01/18 00:23:06 fetching corpus: 7750, signal 177850/358858 (executing program) 2022/01/18 00:23:06 fetching corpus: 7800, signal 178212/360099 (executing program) 2022/01/18 00:23:06 fetching corpus: 7850, signal 178738/361398 (executing program) 2022/01/18 00:23:06 fetching corpus: 7900, signal 179450/362749 (executing program) 2022/01/18 00:23:07 fetching corpus: 7950, signal 179847/364057 (executing program) 2022/01/18 00:23:07 fetching corpus: 8000, signal 180391/365382 (executing program) 2022/01/18 00:23:07 fetching corpus: 8050, signal 181058/366699 (executing program) 2022/01/18 00:23:07 fetching corpus: 8100, signal 181534/368008 (executing program) 2022/01/18 00:23:07 fetching corpus: 8150, signal 181834/369202 (executing program) 2022/01/18 00:23:07 fetching corpus: 8200, signal 182117/370409 (executing program) 2022/01/18 00:23:07 fetching corpus: 8250, signal 182492/371634 (executing program) 2022/01/18 00:23:07 fetching corpus: 8300, signal 182819/372843 (executing program) 2022/01/18 00:23:07 fetching corpus: 8350, signal 183293/374076 (executing program) 2022/01/18 00:23:07 fetching corpus: 8400, signal 183803/375287 (executing program) 2022/01/18 00:23:07 fetching corpus: 8450, signal 184487/376574 (executing program) 2022/01/18 00:23:07 fetching corpus: 8500, signal 184833/377771 (executing program) 2022/01/18 00:23:07 fetching corpus: 8550, signal 185151/378935 (executing program) 2022/01/18 00:23:07 fetching corpus: 8600, signal 185380/380083 (executing program) 2022/01/18 00:23:08 fetching corpus: 8650, signal 185688/381255 (executing program) 2022/01/18 00:23:08 fetching corpus: 8700, signal 185927/382464 (executing program) 2022/01/18 00:23:08 fetching corpus: 8750, signal 186307/383641 (executing program) 2022/01/18 00:23:08 fetching corpus: 8800, signal 186906/384867 (executing program) 2022/01/18 00:23:08 fetching corpus: 8850, signal 187403/386065 (executing program) 2022/01/18 00:23:08 fetching corpus: 8900, signal 187694/387290 (executing program) 2022/01/18 00:23:08 fetching corpus: 8950, signal 188112/388514 (executing program) 2022/01/18 00:23:08 fetching corpus: 9000, signal 188542/389668 (executing program) 2022/01/18 00:23:08 fetching corpus: 9050, signal 188959/390839 (executing program) 2022/01/18 00:23:08 fetching corpus: 9100, signal 189608/392087 (executing program) 2022/01/18 00:23:08 fetching corpus: 9150, signal 190098/393306 (executing program) 2022/01/18 00:23:08 fetching corpus: 9200, signal 190503/394523 (executing program) 2022/01/18 00:23:08 fetching corpus: 9250, signal 190907/395685 (executing program) 2022/01/18 00:23:09 fetching corpus: 9300, signal 191274/396804 (executing program) 2022/01/18 00:23:09 fetching corpus: 9350, signal 191601/397960 (executing program) 2022/01/18 00:23:09 fetching corpus: 9400, signal 191906/399081 (executing program) 2022/01/18 00:23:09 fetching corpus: 9450, signal 192324/400256 (executing program) 2022/01/18 00:23:09 fetching corpus: 9500, signal 192894/401422 (executing program) 2022/01/18 00:23:09 fetching corpus: 9550, signal 193199/402559 (executing program) 2022/01/18 00:23:09 fetching corpus: 9600, signal 193553/403652 (executing program) 2022/01/18 00:23:09 fetching corpus: 9650, signal 193827/404769 (executing program) 2022/01/18 00:23:09 fetching corpus: 9700, signal 194321/405925 (executing program) 2022/01/18 00:23:09 fetching corpus: 9750, signal 194651/407037 (executing program) 2022/01/18 00:23:09 fetching corpus: 9800, signal 195108/408145 (executing program) 2022/01/18 00:23:09 fetching corpus: 9850, signal 195423/409222 (executing program) 2022/01/18 00:23:09 fetching corpus: 9900, signal 195888/410325 (executing program) 2022/01/18 00:23:09 fetching corpus: 9950, signal 196182/411391 (executing program) 2022/01/18 00:23:10 fetching corpus: 10000, signal 196491/412492 (executing program) 2022/01/18 00:23:10 fetching corpus: 10050, signal 197135/413628 (executing program) 2022/01/18 00:23:10 fetching corpus: 10100, signal 197497/414722 (executing program) 2022/01/18 00:23:10 fetching corpus: 10150, signal 197870/415850 (executing program) 2022/01/18 00:23:10 fetching corpus: 10200, signal 198211/416919 (executing program) 2022/01/18 00:23:10 fetching corpus: 10250, signal 198458/418001 (executing program) 2022/01/18 00:23:10 fetching corpus: 10300, signal 198872/419105 (executing program) 2022/01/18 00:23:10 fetching corpus: 10350, signal 199159/420157 (executing program) 2022/01/18 00:23:10 fetching corpus: 10400, signal 199659/421304 (executing program) 2022/01/18 00:23:10 fetching corpus: 10450, signal 200001/422350 (executing program) 2022/01/18 00:23:10 fetching corpus: 10500, signal 200228/423466 (executing program) 2022/01/18 00:23:10 fetching corpus: 10550, signal 200550/424536 (executing program) 2022/01/18 00:23:11 fetching corpus: 10600, signal 201098/425611 (executing program) 2022/01/18 00:23:11 fetching corpus: 10650, signal 201348/426667 (executing program) 2022/01/18 00:23:11 fetching corpus: 10700, signal 201645/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 10750, signal 201905/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 10800, signal 202222/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 10850, signal 202643/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 10900, signal 202956/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 10950, signal 203348/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 11000, signal 203764/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 11050, signal 204223/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 11100, signal 204917/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 11150, signal 205328/427462 (executing program) 2022/01/18 00:23:11 fetching corpus: 11200, signal 205679/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11250, signal 206074/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11300, signal 206400/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11350, signal 206767/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11400, signal 207204/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11450, signal 207480/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11500, signal 207827/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11550, signal 208092/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11600, signal 208397/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11650, signal 208733/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11700, signal 209032/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11750, signal 209308/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11800, signal 209594/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11850, signal 209956/427462 (executing program) 2022/01/18 00:23:12 fetching corpus: 11900, signal 210209/427462 (executing program) 2022/01/18 00:23:13 fetching corpus: 11950, signal 210587/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12000, signal 210827/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12050, signal 211128/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12100, signal 211557/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12150, signal 211806/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12200, signal 212086/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12250, signal 212380/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12300, signal 212661/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12350, signal 212934/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12400, signal 213192/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12450, signal 213440/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12500, signal 213790/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12550, signal 214068/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12600, signal 214408/427464 (executing program) 2022/01/18 00:23:13 fetching corpus: 12650, signal 214822/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 12700, signal 215102/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 12750, signal 215587/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 12800, signal 215843/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 12850, signal 216149/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 12900, signal 216418/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 12950, signal 216806/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13000, signal 217164/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13050, signal 217558/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13100, signal 217839/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13150, signal 218120/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13200, signal 218471/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13250, signal 218747/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13300, signal 219123/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13350, signal 219384/427464 (executing program) 2022/01/18 00:23:14 fetching corpus: 13400, signal 219744/427464 (executing program) 2022/01/18 00:23:15 fetching corpus: 13450, signal 219999/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13500, signal 220327/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13550, signal 220748/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13600, signal 220999/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13650, signal 221346/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13700, signal 221676/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13750, signal 221921/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13800, signal 222177/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13850, signal 222654/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13900, signal 222973/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 13950, signal 223211/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 14000, signal 223575/427467 (executing program) 2022/01/18 00:23:15 fetching corpus: 14050, signal 223928/427469 (executing program) 2022/01/18 00:23:16 fetching corpus: 14100, signal 224314/427469 (executing program) 2022/01/18 00:23:16 fetching corpus: 14150, signal 224638/427469 (executing program) 2022/01/18 00:23:16 fetching corpus: 14200, signal 224933/427469 (executing program) 2022/01/18 00:23:16 fetching corpus: 14250, signal 225158/427497 (executing program) 2022/01/18 00:23:16 fetching corpus: 14300, signal 225381/427497 (executing program) 2022/01/18 00:23:16 fetching corpus: 14350, signal 225702/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14400, signal 225875/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14450, signal 226113/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14500, signal 226350/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14550, signal 226807/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14600, signal 227108/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14650, signal 227576/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14700, signal 227902/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14750, signal 228113/427501 (executing program) 2022/01/18 00:23:16 fetching corpus: 14800, signal 228423/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 14850, signal 228754/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 14900, signal 229085/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 14950, signal 229311/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15000, signal 229640/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15050, signal 229921/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15100, signal 230258/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15150, signal 230565/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15200, signal 230755/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15250, signal 230933/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15300, signal 231191/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15350, signal 231632/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15400, signal 231870/427501 (executing program) 2022/01/18 00:23:17 fetching corpus: 15450, signal 232220/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15500, signal 232541/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15550, signal 232782/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15600, signal 232955/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15650, signal 233168/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15700, signal 233395/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15750, signal 233750/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15800, signal 234136/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15850, signal 234542/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15900, signal 234801/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 15950, signal 235112/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 16000, signal 235321/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 16050, signal 235532/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 16100, signal 235797/427501 (executing program) 2022/01/18 00:23:18 fetching corpus: 16150, signal 236030/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16200, signal 236297/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16250, signal 236562/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16300, signal 236842/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16350, signal 237080/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16400, signal 237446/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16450, signal 237790/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16500, signal 238001/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16550, signal 238253/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16600, signal 238628/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16650, signal 238876/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16700, signal 239254/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16750, signal 239536/427501 (executing program) 2022/01/18 00:23:19 fetching corpus: 16800, signal 239765/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 16850, signal 240029/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 16900, signal 240219/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 16950, signal 240582/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17000, signal 240818/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17050, signal 241093/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17100, signal 241470/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17150, signal 241674/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17200, signal 241892/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17250, signal 242092/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17300, signal 242255/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17350, signal 242545/427501 (executing program) 2022/01/18 00:23:20 fetching corpus: 17400, signal 242734/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17450, signal 242916/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17500, signal 243220/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17550, signal 243577/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17600, signal 243776/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17650, signal 244012/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17700, signal 244208/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17750, signal 244421/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17800, signal 244664/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17850, signal 244941/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17900, signal 245223/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 17950, signal 245463/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 18000, signal 245599/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 18050, signal 245882/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 18100, signal 246194/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 18150, signal 246482/427501 (executing program) 2022/01/18 00:23:21 fetching corpus: 18200, signal 246684/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18250, signal 246922/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18300, signal 247106/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18350, signal 247274/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18400, signal 247940/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18450, signal 248175/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18500, signal 248396/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18550, signal 248605/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18600, signal 248783/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18650, signal 249000/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18700, signal 249228/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18750, signal 249455/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18800, signal 249697/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18850, signal 249912/427501 (executing program) 2022/01/18 00:23:22 fetching corpus: 18900, signal 250231/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 18950, signal 250361/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19000, signal 250563/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19050, signal 250769/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19100, signal 250957/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19150, signal 251157/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19200, signal 251378/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19250, signal 251653/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19300, signal 251854/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19350, signal 252058/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19400, signal 252262/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19450, signal 252479/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19500, signal 252758/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19550, signal 252935/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19600, signal 253164/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19650, signal 253398/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19700, signal 253617/427501 (executing program) 2022/01/18 00:23:23 fetching corpus: 19750, signal 253992/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 19800, signal 254314/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 19850, signal 254492/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 19900, signal 254711/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 19950, signal 254932/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20000, signal 255239/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20050, signal 255393/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20100, signal 255692/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20150, signal 256040/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20200, signal 256293/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20250, signal 256517/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20300, signal 256805/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20350, signal 256997/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20400, signal 257255/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20450, signal 257440/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20500, signal 257711/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20550, signal 258142/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20600, signal 258315/427501 (executing program) 2022/01/18 00:23:24 fetching corpus: 20650, signal 258653/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 20700, signal 258836/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 20750, signal 259018/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 20800, signal 259336/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 20850, signal 259533/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 20900, signal 259719/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 20950, signal 259995/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21000, signal 260216/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21050, signal 260467/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21100, signal 260695/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21150, signal 260921/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21200, signal 261151/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21250, signal 261304/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21300, signal 261511/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21350, signal 261711/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21400, signal 261893/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21450, signal 262139/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21500, signal 262415/427501 (executing program) 2022/01/18 00:23:25 fetching corpus: 21550, signal 262662/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21600, signal 262907/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21650, signal 263090/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21700, signal 263336/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21750, signal 263559/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21800, signal 263724/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21850, signal 263901/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21900, signal 264080/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 21950, signal 264414/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22000, signal 264591/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22050, signal 264708/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22100, signal 264956/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22150, signal 265229/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22200, signal 265599/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22250, signal 265801/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22300, signal 266038/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22350, signal 266216/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22400, signal 266416/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22450, signal 266561/427501 (executing program) 2022/01/18 00:23:26 fetching corpus: 22500, signal 266776/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22550, signal 267029/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22600, signal 267216/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22650, signal 267442/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22700, signal 267640/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22750, signal 267876/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22800, signal 268102/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22850, signal 268246/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22900, signal 268404/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 22950, signal 268600/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 23000, signal 268831/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 23050, signal 269188/427501 (executing program) 2022/01/18 00:23:27 fetching corpus: 23100, signal 269345/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23150, signal 269555/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23200, signal 269731/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23250, signal 269880/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23300, signal 270081/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23350, signal 270241/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23400, signal 270523/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23450, signal 270723/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23500, signal 270986/427506 (executing program) 2022/01/18 00:23:27 fetching corpus: 23550, signal 271162/427525 (executing program) 2022/01/18 00:23:27 fetching corpus: 23600, signal 271353/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23650, signal 271585/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23700, signal 271771/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23750, signal 272102/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23800, signal 272281/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23850, signal 272496/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23900, signal 272683/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 23950, signal 272920/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24000, signal 273144/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24050, signal 273284/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24100, signal 273441/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24150, signal 273620/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24200, signal 273808/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24250, signal 274047/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24300, signal 274263/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24350, signal 274488/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24400, signal 274640/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24450, signal 274815/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24500, signal 275005/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24550, signal 275209/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24600, signal 275413/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24650, signal 275656/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24700, signal 275830/427525 (executing program) 2022/01/18 00:23:28 fetching corpus: 24750, signal 276007/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 24800, signal 276211/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 24850, signal 276376/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 24900, signal 276584/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 24950, signal 276764/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25000, signal 276979/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25050, signal 277226/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25100, signal 277463/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25150, signal 277667/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25200, signal 277961/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25250, signal 278149/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25300, signal 278333/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25350, signal 278533/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25400, signal 278772/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25450, signal 278929/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25500, signal 279133/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25550, signal 279330/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25600, signal 279553/427525 (executing program) 2022/01/18 00:23:29 fetching corpus: 25650, signal 279747/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 25700, signal 279950/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 25750, signal 280114/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 25800, signal 280468/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 25850, signal 280685/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 25900, signal 280804/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 25950, signal 281018/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26000, signal 281225/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26050, signal 281415/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26100, signal 281615/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26150, signal 281828/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26200, signal 281999/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26250, signal 282188/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26300, signal 282376/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26350, signal 282529/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26400, signal 282749/427525 (executing program) 2022/01/18 00:23:30 fetching corpus: 26450, signal 282909/427527 (executing program) 2022/01/18 00:23:31 fetching corpus: 26500, signal 283084/427527 (executing program) 2022/01/18 00:23:31 fetching corpus: 26550, signal 283244/427527 (executing program) 2022/01/18 00:23:31 fetching corpus: 26600, signal 283703/427527 (executing program) 2022/01/18 00:23:31 fetching corpus: 26650, signal 283865/427527 (executing program) 2022/01/18 00:23:31 fetching corpus: 26700, signal 284176/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 26750, signal 284355/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 26800, signal 284522/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 26850, signal 284733/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 26900, signal 284916/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 26950, signal 285078/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27000, signal 285234/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27050, signal 285402/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27100, signal 285643/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27150, signal 285787/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27200, signal 285948/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27250, signal 286069/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27300, signal 286235/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27350, signal 286436/427535 (executing program) 2022/01/18 00:23:31 fetching corpus: 27400, signal 286582/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27450, signal 286797/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27500, signal 287069/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27550, signal 287613/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27600, signal 287828/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27650, signal 288034/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27700, signal 288259/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27750, signal 288483/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27800, signal 288669/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27850, signal 288869/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27900, signal 289131/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 27950, signal 289319/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28000, signal 289440/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28050, signal 289585/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28100, signal 289761/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28150, signal 289999/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28200, signal 290202/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28250, signal 290390/427535 (executing program) 2022/01/18 00:23:32 fetching corpus: 28300, signal 290526/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28350, signal 290699/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28400, signal 290858/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28450, signal 291029/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28500, signal 291220/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28550, signal 291377/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28600, signal 291531/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28650, signal 291713/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28700, signal 291847/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28750, signal 292020/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28800, signal 292173/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28850, signal 292358/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28900, signal 292496/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 28950, signal 292713/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29000, signal 292894/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29050, signal 293053/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29100, signal 293200/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29150, signal 293345/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29200, signal 293529/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29250, signal 293739/427535 (executing program) 2022/01/18 00:23:33 fetching corpus: 29300, signal 293897/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29350, signal 294116/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29400, signal 294369/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29450, signal 294513/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29500, signal 294705/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29550, signal 294872/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29600, signal 294998/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29650, signal 295189/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29700, signal 295383/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29750, signal 295610/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29800, signal 295749/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29850, signal 295901/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29900, signal 296056/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 29950, signal 296241/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30000, signal 296367/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30050, signal 296579/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30100, signal 296723/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30150, signal 296870/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30200, signal 297017/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30250, signal 297198/427535 (executing program) 2022/01/18 00:23:34 fetching corpus: 30300, signal 297364/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30350, signal 297488/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30400, signal 297672/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30450, signal 297865/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30500, signal 298049/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30550, signal 298195/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30600, signal 298395/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30650, signal 298638/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30700, signal 298878/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30750, signal 299061/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30800, signal 299220/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30850, signal 299337/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30900, signal 299499/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 30950, signal 299652/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31000, signal 299932/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31050, signal 300140/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31100, signal 300408/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31150, signal 300543/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31200, signal 300959/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31250, signal 301150/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31300, signal 301324/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31350, signal 301464/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31400, signal 301661/427535 (executing program) 2022/01/18 00:23:35 fetching corpus: 31450, signal 301848/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31500, signal 301955/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31550, signal 302066/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31600, signal 302235/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31650, signal 302344/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31700, signal 302514/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31750, signal 302661/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31800, signal 302834/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31850, signal 302963/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31900, signal 303258/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 31950, signal 303402/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32000, signal 303562/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32050, signal 303730/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32100, signal 303932/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32150, signal 304101/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32200, signal 304233/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32250, signal 304404/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32300, signal 304574/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32350, signal 304735/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32400, signal 304883/427535 (executing program) 2022/01/18 00:23:36 fetching corpus: 32450, signal 305021/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32500, signal 305160/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32550, signal 305300/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32600, signal 305452/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32650, signal 305570/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32700, signal 305748/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32750, signal 305955/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32800, signal 306095/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32850, signal 306228/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32900, signal 306375/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 32950, signal 306525/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33000, signal 306658/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33050, signal 306816/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33100, signal 306981/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33150, signal 307176/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33200, signal 307309/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33250, signal 307416/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33300, signal 307682/427535 (executing program) 2022/01/18 00:23:37 fetching corpus: 33350, signal 307916/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33400, signal 308056/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33450, signal 308231/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33500, signal 308356/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33550, signal 308495/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33600, signal 308687/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33650, signal 308844/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33700, signal 309030/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33750, signal 309221/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33800, signal 309368/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33850, signal 309505/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33900, signal 309647/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 33950, signal 309779/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34000, signal 309969/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34050, signal 310105/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34100, signal 310249/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34150, signal 310379/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34200, signal 310557/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34250, signal 310795/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34300, signal 310945/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34350, signal 311093/427535 (executing program) 2022/01/18 00:23:38 fetching corpus: 34400, signal 311276/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34450, signal 311431/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34500, signal 311588/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34550, signal 311742/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34600, signal 311865/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34650, signal 311990/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34700, signal 312157/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34750, signal 312332/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34800, signal 312443/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34850, signal 312662/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34900, signal 312901/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 34950, signal 313023/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35000, signal 313195/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35050, signal 313344/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35100, signal 313472/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35150, signal 313587/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35200, signal 313760/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35250, signal 313942/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35300, signal 314094/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35350, signal 314232/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35400, signal 314329/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35450, signal 314489/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35500, signal 314580/427535 (executing program) 2022/01/18 00:23:39 fetching corpus: 35550, signal 314722/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35600, signal 314875/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35650, signal 315067/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35700, signal 315357/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35750, signal 315508/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35800, signal 315676/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35850, signal 315778/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35900, signal 315924/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 35950, signal 316028/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36000, signal 316148/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36050, signal 316304/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36100, signal 316440/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36150, signal 316571/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36200, signal 316698/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36250, signal 316819/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36300, signal 316961/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36350, signal 317082/427535 (executing program) 2022/01/18 00:23:40 fetching corpus: 36400, signal 317225/427536 (executing program) 2022/01/18 00:23:40 fetching corpus: 36450, signal 317464/427536 (executing program) 2022/01/18 00:23:40 fetching corpus: 36500, signal 317567/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36550, signal 317704/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36600, signal 317830/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36650, signal 317941/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36700, signal 318178/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36750, signal 318337/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36800, signal 318483/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36850, signal 318675/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36900, signal 318812/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 36950, signal 318948/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37000, signal 319067/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37050, signal 319185/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37100, signal 319396/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37150, signal 319580/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37200, signal 319722/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37250, signal 319863/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37300, signal 320025/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37350, signal 320175/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37400, signal 320300/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37450, signal 320433/427536 (executing program) 2022/01/18 00:23:41 fetching corpus: 37500, signal 320626/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37550, signal 320774/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37600, signal 320947/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37650, signal 321081/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37700, signal 321218/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37750, signal 321326/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37800, signal 321467/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37850, signal 321586/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37900, signal 321723/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 37950, signal 321849/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38000, signal 322041/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38050, signal 322143/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38100, signal 322299/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38150, signal 322435/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38200, signal 322563/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38250, signal 322701/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38300, signal 322815/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38350, signal 322939/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38400, signal 323080/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38450, signal 323218/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38500, signal 323354/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38550, signal 323523/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38600, signal 323695/427536 (executing program) 2022/01/18 00:23:42 fetching corpus: 38650, signal 323822/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 38700, signal 324042/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 38750, signal 324174/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 38800, signal 324314/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 38850, signal 324495/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 38900, signal 324627/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 38950, signal 324738/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39000, signal 324884/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39050, signal 325042/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39100, signal 325315/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39150, signal 325497/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39200, signal 325603/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39250, signal 325850/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39300, signal 325977/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39350, signal 326135/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39400, signal 326277/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39450, signal 326404/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39500, signal 326606/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39550, signal 326790/427556 (executing program) 2022/01/18 00:23:43 fetching corpus: 39600, signal 326905/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39650, signal 327045/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39700, signal 327166/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39750, signal 327334/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39800, signal 327521/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39850, signal 327681/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39899, signal 327783/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39949, signal 327921/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 39999, signal 328068/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40049, signal 328173/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40099, signal 328304/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40149, signal 328403/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40199, signal 328587/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40249, signal 328708/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40299, signal 328825/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40349, signal 329042/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40399, signal 329183/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40449, signal 329326/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40499, signal 329446/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40549, signal 329564/427556 (executing program) 2022/01/18 00:23:44 fetching corpus: 40599, signal 329679/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40649, signal 329776/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40699, signal 329889/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40749, signal 330055/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40799, signal 330186/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40849, signal 330341/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40899, signal 330495/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40949, signal 330627/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 40999, signal 330747/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41049, signal 330911/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41099, signal 331026/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41149, signal 331190/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41199, signal 331296/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41249, signal 331440/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41299, signal 331634/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41349, signal 331739/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41399, signal 331860/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41449, signal 331978/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41499, signal 332116/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41549, signal 332220/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41599, signal 332422/427556 (executing program) 2022/01/18 00:23:45 fetching corpus: 41649, signal 332534/427556 (executing program) 2022/01/18 00:23:46 fetching corpus: 41699, signal 332665/427556 (executing program) 2022/01/18 00:23:46 fetching corpus: 41749, signal 332802/427556 (executing program) 2022/01/18 00:23:46 fetching corpus: 41799, signal 332990/427556 (executing program) 2022/01/18 00:23:46 fetching corpus: 41849, signal 333161/427556 (executing program) 2022/01/18 00:23:46 fetching corpus: 41899, signal 333271/427556 (executing program) 2022/01/18 00:23:46 fetching corpus: 41949, signal 333471/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 41999, signal 333568/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42049, signal 333689/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42099, signal 333815/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42149, signal 333937/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42199, signal 334073/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42249, signal 334199/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42299, signal 334429/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42349, signal 334588/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42399, signal 334715/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42449, signal 334834/427558 (executing program) 2022/01/18 00:23:46 fetching corpus: 42499, signal 334948/427559 (executing program) 2022/01/18 00:23:46 fetching corpus: 42549, signal 335163/427559 (executing program) 2022/01/18 00:23:46 fetching corpus: 42599, signal 335334/427559 (executing program) 2022/01/18 00:23:46 fetching corpus: 42649, signal 335450/427559 (executing program) 2022/01/18 00:23:46 fetching corpus: 42699, signal 335573/427559 (executing program) 2022/01/18 00:23:46 fetching corpus: 42749, signal 335692/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 42799, signal 335852/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 42849, signal 336059/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 42899, signal 336174/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 42949, signal 336321/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 42999, signal 336478/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43049, signal 336582/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43099, signal 336702/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43149, signal 336816/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43199, signal 336951/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43249, signal 337126/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43299, signal 337239/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43349, signal 337382/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43399, signal 337549/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43449, signal 337661/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43499, signal 337828/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43549, signal 337982/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43599, signal 338107/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43649, signal 338292/427559 (executing program) 2022/01/18 00:23:47 fetching corpus: 43699, signal 338411/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 43749, signal 338539/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 43799, signal 338626/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 43849, signal 338765/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 43899, signal 339000/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 43949, signal 339198/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 43999, signal 339282/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44049, signal 339419/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44099, signal 339539/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44149, signal 339671/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44199, signal 339784/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44249, signal 339915/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44299, signal 340018/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44349, signal 340162/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44399, signal 340305/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44449, signal 340449/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44499, signal 340579/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44549, signal 340713/427559 (executing program) 2022/01/18 00:23:48 fetching corpus: 44599, signal 340861/427559 (executing program) 2022/01/18 00:23:49 fetching corpus: 44649, signal 341030/427560 (executing program) 2022/01/18 00:23:49 fetching corpus: 44699, signal 341162/427560 (executing program) 2022/01/18 00:23:49 fetching corpus: 44749, signal 341263/427560 (executing program) 2022/01/18 00:23:49 fetching corpus: 44799, signal 341406/427560 (executing program) 2022/01/18 00:23:49 fetching corpus: 44849, signal 341502/427560 (executing program) 2022/01/18 00:23:49 fetching corpus: 44899, signal 341612/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 44949, signal 341711/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 44999, signal 341810/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45049, signal 341974/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45099, signal 342299/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45149, signal 342407/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45199, signal 342528/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45249, signal 342667/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45299, signal 342821/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45349, signal 343005/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45399, signal 343102/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45449, signal 343250/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45499, signal 343391/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45549, signal 343497/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45599, signal 343674/427562 (executing program) 2022/01/18 00:23:49 fetching corpus: 45649, signal 343818/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45699, signal 343986/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45749, signal 344167/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45799, signal 344311/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45849, signal 344463/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45899, signal 344587/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45949, signal 344719/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 45999, signal 344825/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46049, signal 344934/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46099, signal 345053/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46149, signal 345222/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46199, signal 345424/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46249, signal 345569/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46299, signal 345747/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46349, signal 345856/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46399, signal 345945/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46449, signal 346081/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46499, signal 346192/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46549, signal 346288/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46599, signal 346362/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46649, signal 346474/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46699, signal 346592/427562 (executing program) 2022/01/18 00:23:50 fetching corpus: 46749, signal 346826/427562 (executing program) 2022/01/18 00:23:51 fetching corpus: 46799, signal 346963/427562 (executing program) 2022/01/18 00:23:51 fetching corpus: 46849, signal 347101/427562 (executing program) 2022/01/18 00:23:51 fetching corpus: 46899, signal 347213/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 46949, signal 347387/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 46999, signal 347494/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47049, signal 347633/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47099, signal 347747/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47149, signal 347918/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47199, signal 348035/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47249, signal 348146/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47299, signal 348253/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47349, signal 348387/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47399, signal 348556/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47449, signal 348730/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47499, signal 348868/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47549, signal 348980/427564 (executing program) 2022/01/18 00:23:51 fetching corpus: 47599, signal 349088/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47649, signal 349222/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47699, signal 349358/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47749, signal 349468/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47799, signal 349578/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47849, signal 349689/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47899, signal 349808/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47949, signal 349906/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 47999, signal 350003/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48049, signal 350162/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48099, signal 350271/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48149, signal 350388/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48199, signal 350515/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48249, signal 350688/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48299, signal 350854/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48349, signal 350994/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48399, signal 351101/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48449, signal 351294/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48499, signal 351412/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48549, signal 351516/427564 (executing program) 2022/01/18 00:23:52 fetching corpus: 48599, signal 351670/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48649, signal 351770/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48699, signal 351911/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48749, signal 352025/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48799, signal 352145/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48849, signal 352267/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48899, signal 352390/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48949, signal 352531/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 48999, signal 352662/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49049, signal 352788/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49099, signal 352885/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49149, signal 352979/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49199, signal 353084/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49249, signal 353235/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49299, signal 353332/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49349, signal 353454/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49399, signal 353557/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49449, signal 353642/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49499, signal 353733/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49549, signal 353901/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49599, signal 354004/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49649, signal 354154/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49699, signal 354272/427564 (executing program) 2022/01/18 00:23:53 fetching corpus: 49749, signal 354396/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 49799, signal 354524/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 49849, signal 354642/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 49899, signal 354730/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 49949, signal 354860/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 49999, signal 355004/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50049, signal 355138/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50099, signal 355265/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50149, signal 355364/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50199, signal 355468/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50249, signal 355553/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50299, signal 355660/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50349, signal 355766/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50399, signal 355863/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50449, signal 356005/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50499, signal 356105/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50549, signal 356213/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50599, signal 356336/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50649, signal 356463/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50699, signal 356615/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50749, signal 356751/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50799, signal 356870/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50849, signal 357039/427564 (executing program) 2022/01/18 00:23:54 fetching corpus: 50899, signal 357146/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 50949, signal 357257/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 50999, signal 357366/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51049, signal 357472/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51099, signal 357570/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51149, signal 357683/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51199, signal 357786/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51249, signal 357895/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51299, signal 358028/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51349, signal 358138/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51399, signal 358284/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51449, signal 358383/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51499, signal 358503/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51549, signal 358620/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51599, signal 358750/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51649, signal 358836/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51699, signal 358949/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51749, signal 359050/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51799, signal 359180/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51849, signal 359291/427564 (executing program) 2022/01/18 00:23:55 fetching corpus: 51899, signal 359386/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 51949, signal 359534/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 51999, signal 359631/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52049, signal 359734/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52099, signal 359853/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52149, signal 359960/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52199, signal 360093/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52249, signal 360177/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52299, signal 360282/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52349, signal 360381/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52399, signal 360493/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52449, signal 360634/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52499, signal 360759/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52549, signal 360888/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52599, signal 360983/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52649, signal 361126/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52699, signal 361287/427564 (executing program) 2022/01/18 00:23:56 fetching corpus: 52749, signal 361405/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 52799, signal 361506/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 52849, signal 361626/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 52899, signal 361709/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 52949, signal 361828/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 52999, signal 361917/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53049, signal 362023/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53099, signal 362139/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53149, signal 362235/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53199, signal 362338/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53249, signal 362469/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53299, signal 362577/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53349, signal 362774/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53399, signal 362863/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53449, signal 362995/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53499, signal 363084/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53549, signal 363204/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53599, signal 363327/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53649, signal 363421/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53699, signal 363567/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53700, signal 363568/427564 (executing program) 2022/01/18 00:23:57 fetching corpus: 53700, signal 363568/427564 (executing program) 2022/01/18 00:23:59 starting 6 fuzzer processes 00:23:59 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x154, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdf500000}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x4b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x246}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3bc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffff012}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x802}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/mcfilter\x00') r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) r4 = accept4$tipc(r1, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0xc00) close_range(r3, r4, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0xc20c0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x808}, 0x10) lseek(0xffffffffffffffff, 0x7, 0x1) close_range(r1, r4, 0x0) ioctl(r3, 0x6, &(0x7f0000000680)="5aa119d01882945dd35e5eec22477206cc41787f9150d1b22b1a9b00f97622967addeb7c8e63186ba06620f4e79005a6c677eb72fced3e9ee81df8e7626d5b6d3b44582f57e0102c7805e7560b04e502") r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r7, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x400000c0) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044040}, 0x4080800) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c010}, 0x1) 00:23:59 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6272, 0x0, @perf_config_ext={0x8456, 0x8}, 0x10200, 0xcc0, 0x9, 0x6, 0x3, 0x3, 0x8, 0x0, 0x5f7, 0x0, 0x1}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="7343fc4b3a15465d67bb3706ac2ad72fd4736be4db678f567cd195b9484fc9aacbf24ab594bdd36fd023be24a3d134e8cbe3d213beb58721ca661e36ce47ebb02d0bf91e60456ae6cf4f9331c33b677570c484b780e30fece9d015e9e3c81dd2ae57cdff503f64555d33ee2d5af54933cb78785cbf2ecf93dacf8ba0e9fbb9589c5de37dba7e4403768c7a94693135a1d316012c2f63e0d4f17d0c3abccf093e69136b097f75358dd374e030fd03caf30948634a28c0c4dd491a2e545fadca216018ca5180961f699d91faea7e10b9c6bc84229328c3dadba4e0a12fc98771a372ad78f88ef775a89bceb42ace29b43ec6ba24", 0xf3}, {&(0x7f0000000180)="c68caa169f0aad7f552860f11069fd93cce2bf1d0e8bf38750df9ff858dff03acab5e8782e0079266e822965dcf696718053d0eff17df1b51a70181221244f02e700a8a21c4c60e5cc4757bfee6f831a16ef4e6508e57dd943b8bbe1eaa70d805cfd613190a0bf21a5598a33b22f102e5b84b0449b485a03c803f8b9cd0c7f5a1222884deaa803dce35039029d10a431a39f988c4d45482036db63def78b3c3f13c69f370d68d322ad80a6385bbe2caf9a70e495db97dcc924b7509e97b0170817520f3c327aeeb2e9e5e0e882cab7a7d396efc87c480c7ca21e7858591d0426ec884fdc512ccfbc3bef2a55a2136331", 0xf0}, {&(0x7f0000000280)="0597caa0a922a642220edca6d010b6dddbcd5e3855882ed52d0e910bb36d33b479531142e4d55259175195a4f27fe7d5ebac5408fead0062984678974d35fb4311fa7cbd488576", 0x47}, {&(0x7f0000000300)="6a3b9f483f940d0e5e972884a31acc58bd4295f2201c40807603cb784683c29daf05e8768e08f81311853fccb7fcb82c25bd53ddc3b998383ccb96507accf5188d979f84d85646fee49724ad94f6426e62ca52cae24547728d7937c4af330b165bc62b526d05b7c21b8d34d163e75cfc57d1a625e2163368d1a43b971d452aefdca23c9c8441fa7ebe60f99bd20f1e9ee7f07c5d7585fe6a8c7037e6b55e594541f9873aae657a696644c6d53f7c5cd6139b48296314ca70bb5e045e0f062c81d2764305dd4b53405399aae78cbaae2b8e52db5ee32bbd0bca620249917738773652cf91b74de2ceb3bf0c06366a2469d12bc35c1d78cf", 0xf7}], 0x4, 0x2) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xe1, 0x40, 0xad, 0x0, 0x8001, 0x1004, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x5, 0xe4}, 0xc, 0xd77, 0x3, 0x2, 0x82d, 0x9, 0xd7be, 0x0, 0xb517, 0x0, 0x200}, 0x0, 0xe, r0, 0x19) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)=0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x86000, 0x20) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x7f, 0x7f, 0x81, 0x0, 0x75, 0xc000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000004c0), 0x4}, 0x440, 0x601, 0x4, 0x7, 0x8, 0x80000001, 0x7fff, 0x0, 0x6, 0x0, 0x7}, r1, 0xe, r2, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_WRITE={0x17, 0xe12308b03a70873, 0x6000, @fd_index=0x7, 0x4, &(0x7f0000000600)="2412f753fbb983b842eda7ae99ddec0e7ebc9cb8ea433ebd1bc4772a8cc5eb1583a8ae63673049f71a07ef7c1e869076b3af3be507ed8edee03b8858d8812276f01ac523555aa61aea791f80483a4b5454e4bf6feec49992d9b4c7526be096dafd6c9e6a71ffbb70829dbd062ee0044dd5e1f968905b13f907379fb3e840bcea40760ce63d21bbe01ebe91bd9ff0490995f98c479b9de0b54ec0dc35d90bed4570a5a9f4", 0xa4, 0x4}, 0x401) r3 = open(&(0x7f0000000700)='./file0\x00', 0x400100, 0x5) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000740)=""/177) r4 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x202000, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x4, 0x59, 0x6, 0xb9, 0x0, 0x1a4bdefb, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000840), 0xa}, 0x1800, 0x7, 0x3, 0x4, 0x1, 0x2, 0xfffa, 0x0, 0x27aa, 0x0, 0x1}, r1, 0xa, r5, 0x8) sendfile(r0, r0, &(0x7f0000000940)=0x9, 0xd1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000a40)={'ip6tnl0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x4, 0xa5, 0x65, 0xffff, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x7, 0x700, 0x1, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000b40)={'tunl0\x00', &(0x7f0000000a80)={'gre0\x00', 0x0, 0x8, 0x40, 0x7f, 0xfff, {{0x24, 0x4, 0x2, 0x1f, 0x90, 0x67, 0x0, 0x4, 0x2d, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xe2, 0x0, 0x4, [0x7f, 0x8001]}, @timestamp_addr={0x44, 0x14, 0xce, 0x1, 0xc, [{@loopback, 0xcab8}, {@empty, 0x9989}]}, @timestamp={0x44, 0xc, 0x8c, 0x0, 0x6, [0x101, 0x1]}, @ssrr={0x89, 0xb, 0x3a, [@local, @remote]}, @rr={0x7, 0x7, 0xdf, [@remote]}, @cipso={0x86, 0xa, 0x3, [{0xf, 0x4, 'oO'}]}, @generic={0x94, 0xd, "07cbe4eddde64b289a6ce5"}, @cipso={0x86, 0x1e, 0x0, [{0x1, 0xa, "3a9f3e9f1ac0abee"}, {0x5, 0x3, '3'}, {0x3, 0xb, "dc58ea5c191da56fb3"}]}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000c40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x14000004) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r8, &(0x7f0000000c80)={'syz1', "6a537b2e7b0b84e75e2a2233039d7ee2"}, 0x14) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000000cc0)={0x52e, 0x8001, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) 00:23:59 executing program 3: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000000)={'\x00', 0x0, 0x0, 0x401}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @struct, 0x0}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000480)={0x0, 0xa14}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x8, @inherit={0x58, &(0x7f00000004c0)={0x1, 0x2, 0x9f3, 0x2, {0x7, 0x8001, 0x0, 0x5, 0x8}, [0x8, 0x8001]}}, @subvolid=0x3ffc}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x4000010, r2, 0xe91cd000) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000001580)=0x2, 0x4) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000015c0), 0x403) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001680)={{r3}, 0x0, 0x6, @inherit={0x58, &(0x7f0000001600)={0x1, 0x2, 0x7, 0xfffffffffffffff7, {0x31, 0x9, 0x7, 0x1, 0x6}, [0x7, 0x5]}}, @devid=r0}) preadv(r2, &(0x7f0000002740)=[{&(0x7f0000002680)=""/107, 0x6b}, {&(0x7f0000002700)=""/39, 0x27}], 0x2, 0x9, 0x10000) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000002780)=0x817) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000027c0)={0xfffffffc, 0x2, 0x6, 0xffffffff, 0xc1d3}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000002800), 0x20a000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000002840)={{0xb6ea87c69ece4e41, 0x0, 0x3, 0x2, 0x3}}) r5 = signalfd(r2, &(0x7f0000002880)={[0x5]}, 0x8) close_range(r5, r1, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f00000028c0)={{}, 0x0, 0x0, @unused=[0x24aa, 0x9, 0x0, 0x80000001], @subvolid=0x2}) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f00000038c0)=0x9) write(r5, &(0x7f0000003900)="00edcfb34a488172419596253da5aeff67d01bce40bfa5cc3440a1a5a9ce5f241476c1eae659b88989ce30079302a19d601eee371fe3ce572c32fb6b021284950ee6c1b14328bdf14b451a61f3d23fc393e58f26e6834f8f22f85bd3b829a924f2dc2e522151e835247a3ff560fa60acd56a14e58f2dc69e65f6e06952e8ba3d82bddca41536bf51e5ac5f3a0ea581b7aeba703c2a488f45e9e8bcd9ad1c494771f299381fada83855fc631a9eab3991f2ad1375f2b9ba2006bae0948f856913b9cc718f91f4e32173be06b36d89e3192d452147c4c6e9b99506190c3b7672a2794db2056d9551765e5f3343cf1e30088c36c582803f48ef5e", 0xf9) ftruncate(r1, 0x400) 00:23:59 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x80000000, 0x9, 0x5}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000001040)={&(0x7f0000000040)=""/4096, 0x1000, 0x1, 0x7}) vmsplice(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000001080)="3a745752d7850ed049ee2d84825bfa862c82b5f92ba3", 0x16}, {&(0x7f00000010c0)="f128807bb73327bf0b939fab9ff872", 0xf}, {&(0x7f0000001100)="88b8bc54f3c9e04b1583ccc702a23f2b8988b7a1901bdefd7df4081c3cf2b90246c5808bce1312c554b8e09b2a427bd7d4612bd81f2645db6c921b1b7c9a60c8958f2157d3083f562c0ebe0db611995de4cd3fdedc4fcf7cac315b1ad7376b54a0906414dd95ced36cf1e71699bf4abaf7a24a5516bfdf7f3630c431f491edb3e91355ee8e7ba5", 0x87}], 0x3, 0x6) ioctl$int_in(r0, 0x5421, &(0x7f0000001200)=0x6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000012c0)={'sit0\x00', &(0x7f0000001240)={'ip6_vti0\x00', 0x0, 0x4, 0xf8, 0x8, 0x80, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x700, 0x10, 0xfffffff9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001380)={'ip6_vti0\x00', &(0x7f0000001300)={'syztnl1\x00', r1, 0x29, 0x9, 0x7, 0x3, 0x8, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4ffffa9b182cb12e, 0xe, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001440)={'ip6gre0\x00', &(0x7f00000013c0)={'ip6_vti0\x00', r1, 0x4, 0x7f, 0x6, 0x4, 0x40, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x7800, 0x80, 0x7}}) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = dup(r3) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000001540)={&(0x7f0000001480), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x3c, 0x5, 0x6, 0x101, 0x0, 0x0, {0x18, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000001580)=0x5) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000015c0)={0x400}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001800)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000001840)='team0\x00', 0x10) pwritev(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000001880)="28adff0e18dc5379020c8db437f90710580c8eb566cfdd1cdeee15ddcc17c9cc28bb1ec5d2e0e383e05f951dc03c90242c1ea0fcfb2b6da6964c993b691651fdf3145e2c3763abd588f88dbb82aa4859b04c90bd4856d3fa4cc35202bca2f3fbf43f9039be59eadd74d164a2d48f588c8472d43f220a66d82f13061555f580bd27c48b2436479ed1ec27242205ca134a8ea2ade5b5ce2f076c4614", 0x9b}], 0x1, 0x4, 0xd76) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000002a00)={'nat\x00', 0x0, 0x4, 0x1000, [0x400, 0x1ff, 0x7f, 0x4, 0x6, 0x6], 0x5, &(0x7f0000001980)=[{}, {}, {}, {}, {}], &(0x7f0000001a00)=""/4096}, &(0x7f0000002a80)=0x78) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002ac0), 0x20400, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r5, 0x541c, &(0x7f0000002b00)={0xd, 0x1}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000002c80)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x38, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffc0, 0x7a}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) 00:23:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004040}, 0x4040) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="fd276df32881829a6f5f1a4b733aa77a7284f7fb936b62b13203dc98c7a05849c410f1936857d2cbf689281a49b24cd2fe6e175bb84e4b60105e6fe21fb753f4df4f6bcbd7075a3c87879ac3ac0e47162f0d335fad1706bf9c2870ddd23d191ee54c2a24d85ce50151866adab74234cf359277213721c5cee751252573c8944fe26eda16e9c5711c6e7f67c26c4ea3ca6f658257426346a6f1d3f0adb190d13624f2d33e91acc38456b210b446d564aa78542aa45bcf2c89f9d6be6251ced6b110b2b30e863970496d9b1a896ccc0ef787ff05453ee62b242f0d", 0xda}, {&(0x7f0000000240)="0879c5f7e76fefe2641b38444cf1480207092b0827e4d8831c9f0b3c71634b7a4f67dd9fdfc5e0703b6cbac305fa56a0ec99346000c763a7ad5ed9c3d5edfda0277ea43df02d29f50745cc0b94e1fc39e236ef", 0x53}, {&(0x7f00000002c0)="c7d35be6663cf7739f1df28a75d974954a0b790a25c2e95c2f03f005f99e91061341b7e5478a8f8055066d9ebbeeb35d99a02d766effe90d58bbf9b3ee94b804055c4c00513dcc9ec4db829b622233bc155406293dcf3799ed19142d02", 0x5d}, {&(0x7f0000000340)="4c875220cbacef9fb7f78b60cbe9ecb1c9844439b481160aaea5d8615a03bef1b1dc55ce0739a7ee80c13ce1f910eeba04", 0x31}, {&(0x7f0000000380)="af783a59c1197fff1044bdbf74b1d31ba55c51fc807bc4899befc4a7cf96d8735d4674230dfca407378fbf79", 0x2c}, {&(0x7f00000003c0)="39c518602ab1a3321e8d0db5e8af6a5ca07a9a1876b4af3fd5c2a74fc339f35d26e3c6c4e46d4fc7f5cccaefe3d81adcbc56b57c5cdb78850a7fb74115aa6a1134aedc4b5f25a21202d02543358948564123244802edf92cf4c133b1a6a679b5ce88b7e8c0ec62becb03200c842f95c35155a6a4dbf48faee71040e6aff00402dfa872dc81d4f9134278fe854c6c5c2f18f7da65e6e876285499d13a8f7464a0673a9c3f19b8a56d080c5201db0953e18ea75346b24bc63fa190d81d4b5fe08b04d6dcf1f4dcecbef746a72de3", 0xcd}, {&(0x7f00000004c0)="571f8ea482a6c2f50b178c8710f22596eb14019e60cd8aaecee17f1fd3a83923ef8925c41369cf1f8ef800711cea33dc7f64303621d49ecddb2c2963fe0ab6c7518f772815708708dc96e2375a447f97e69a50597ac78285f1e5745b5e497263a6937fe14d50395ebe7cccd03521be4500eb647204b0e3f24a02672630f70f864a79facd93612cab3d0af80a1bb8a6e8627e9487947d3d610994a1f99217e1e56f928db23e61d8fcf32b03e86f2cdcf49d152a94a27b1b0e5325016d0fa5f749ceea", 0xc2}], 0x7, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x101680, 0x0) close(r2) r3 = socket$xdp(0x2c, 0x3, 0x0) splice(r2, &(0x7f0000000680)=0x1, r3, &(0x7f00000006c0)=0x100000001, 0x8, 0x9) ioctl$int_in(r3, 0x5452, &(0x7f0000000700)=0xffff) fsetxattr(r1, &(0x7f0000000740)=@random={'user.', '#[\x00'}, &(0x7f0000000780)='%\xf1:(\x00', 0x5, 0x1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)={0x1, 0x6, [@random="ac6901ec859d", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @broadcast, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000840), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x38, r4, 0x806, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040051}, 0x4000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000940)={0x1, 0xff, 0x7fff, 0x1, 0x4}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xeba}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xe0, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x59, 0x45, "12d2bec9adf7980d42ada5ea1a9c4817a4c359ece74a948f50087ecf0984aec59537520d4b28f431970e280002a6f279cafea4260bc3f833ae748c7ed888fa41316f78603a6363ca73cbeee3bf4e842f5045beccce"}, @NL80211_ATTR_TESTDATA={0x68, 0x45, "9f7e27b8635f8ee33abac576a985981d05bd573dbfb8fc7473c6679f075e6ae0d20683f63bffd7f0df24ac058fed75aa6fcb8aad6a6880fddc4e91625b7beb7af765a138177ee4c8a7462504f94c1d9e73253602563d1fec713230457a3f0ffc32b04b90"}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x24000810) r5 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000c80)={0x1, 'hsr0\x00', {}, 0x65}) sendmsg$NL80211_CMD_SET_WDS_PEER(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x2c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3726ead461cc"}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x5) flistxattr(0xffffffffffffffff, &(0x7f0000000dc0)=""/4096, 0x1000) [ 87.250185][ T24] audit: type=1400 audit(1642465439.616:82): avc: denied { execmem } for pid=1819 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 87.269609][ T24] audit: type=1400 audit(1642465439.626:83): avc: denied { read } for pid=1822 comm="syz-executor.5" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 87.290917][ T24] audit: type=1400 audit(1642465439.626:84): avc: denied { open } for pid=1822 comm="syz-executor.5" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 87.314341][ T24] audit: type=1400 audit(1642465439.626:85): avc: denied { mounton } for pid=1822 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 87.335833][ T24] audit: type=1400 audit(1642465439.626:86): avc: denied { module_request } for pid=1822 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 87.357680][ T24] audit: type=1400 audit(1642465439.636:87): avc: denied { sys_module } for pid=1822 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 87.522478][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 87.790649][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.797726][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.825502][ T1822] device bridge_slave_0 entered promiscuous mode [ 87.845608][ T1838] chnl_net:caif_netlink_parms(): no params data found [ 87.880791][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.887857][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.905729][ T1822] device bridge_slave_1 entered promiscuous mode [ 87.997073][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 88.028126][ T1847] chnl_net:caif_netlink_parms(): no params data found [ 88.051660][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.063273][ T1827] chnl_net:caif_netlink_parms(): no params data found [ 88.097281][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:24:00 executing program 1: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000000c0)={{}, r0, 0x0, @inherit={0x58, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x6, {0x5, 0x6, 0x8, 0x7}, [0x80000001, 0x5]}}, @name="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"}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000010c0)='dctcp\x00', 0x6) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000011c0)={{r1}, r0, 0x18, @inherit={0x88, &(0x7f0000001100)={0x1, 0x8, 0x6, 0xfffffffffffff380, {0x1, 0x7, 0x8, 0x1}, [0x4, 0x3, 0x0, 0x1, 0x7, 0x18000000000000, 0x4, 0xa2]}}, @subvolid=0x200}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002240)={{r1}, r0, 0x2, @inherit={0x58, &(0x7f00000021c0)={0x1, 0x2, 0x2, 0x8, {0x31, 0x1, 0x1, 0x4, 0x488}, [0xb45, 0x5]}}, @name="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"}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000003240)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000003480)={"4692c3ba438e3c1f14325a3c90a097d7", r2, r6, {0x2, 0x364879fc}, {0x400, 0xfffffef2}, 0x9, [0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x3ff, 0xaf, 0x3, 0x0, 0x7, 0xc8, 0x5, 0x6, 0x5, 0x5, 0x6, 0x220]}) r7 = signalfd4(r1, &(0x7f0000003580)={[0xff9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000003600)=0x7f) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000003640)={0x0, ""/256, 0x0, 0x0}) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003840), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000003880)={0x2, [{r4, r12}, {r3}, {r3, r5}, {r10, r12}, {r11, r5}, {r10}, {r10}, {r4, r12}, {r11, r5}, {r11, 0x0}, {r3, r5}, {0x0, r5}, {r11, r5}, {r10, r5}, {r11, r12}, {r3, r12}, {r4, r5}, {r3, r12}, {r10, r5}, {r3, r5}, {r3}, {r4, r5}, {r3, r12}, {0x0, r5}, {r10, 0x0}, {r10, r12}, {r10, r5}, {0x0, r5}, {r11, r5}, {r10, r12}, {r10, r12}, {r10, r5}, {r10, r12}, {r3, 0x0}, {r10, r12}, {r3, r12}, {r10, r12}, {0x0, r12}, {r11, r12}, {0x0, r5}, {r4, r12}, {r11, r12}, {r10, r5}, {r11, r12}, {r3, r12}, {r11, r5}, {r11, r5}, {r10, r5}, {r3, r5}, {r10, r5}, {r10, r12}, {0x0, r5}, {r10, r12}, {r3, r12}, {r4, r12}, {0x0, r5}, {r4, r5}, {r10, r5}, {r10}, {r3, r12}, {r10, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r12}, {0x0, r5}, {r3, r5}, {r11, r12}, {r3, r5}, {r10, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r11, r5}, {r3, r12}, {r4, r5}, {r4, r12}, {0x0, r5}, {r11, r12}, {r3, r5}, {r4, r5}, {r11, r5}, {0x0, r12}, {r4, r5}, {0x0, r12}, {0x0, r12}, {r4, r5}, {r11, r12}, {r10, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {r10}, {0x0, r12}, {0x0, r12}, {r4, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r3, r5}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r5}, {r11, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r3, r12}, {r4, r12}, {r4, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r11, r12}, {r4, r12}, {r3, r5}, {r10, r5}, {r4, 0x0}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r11, r5}, {r3, r12}, {0x0, r5}, {0x0, r12}, {r3, r12}, {r4, r12}, {r11, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r3, r12}, {0x0, r5}, {r3, r12}, {r4, r5}, {r11, r12}, {r10, r5}, {r11, 0x0}, {r10, r5}, {r10, r5}, {r10, r12}, {r4, r12}, {r11, 0x0}, {r10, r12}, {r3, r12}, {r10, r12}, {r10, r5}, {r4, r5}, {r4, r5}, {r11, r12}, {r11, 0x0}, {r3, r5}, {r3, r5}, {r4, r5}, {r11, r12}, {r10}, {r10}, {r4, r5}, {r10, r5}, {r11, r12}, {r11, r5}, {r10, r5}, {r3, r12}, {r10, r5}, {r10}, {r11, r12}, {r3, r12}, {r11}, {r11, r12}, {0x0, r12}, {r10, r5}, {r4, r12}, {r11, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {0x0, r12}, {r10, r5}, {r3, r12}, {r3, r12}, {r11, r12}, {r3, r12}, {r3, r12}, {r3, r5}, {r11, r5}, {r3, r12}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r12}, {r3, r12}, {r11, r12}, {r4, r12}, {r10, r12}, {r11, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r10, r12}, {r3, r5}, {r10, r12}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r10, r5}, {0x0}, {r4, r12}, {0x0, r12}, {0x0, r5}, {r3, r12}, {r11, r5}, {r3, r5}, {r10, r12}, {r4}, {r3, r5}, {r10, r12}, {r4, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r11, r12}, {r10, r12}, {r10, r5}, {r3, r5}, {r4, 0x0}, {r3, r5}, {r10, r5}, {r11, r12}, {r4, r5}, {r11, r12}, {r3, r12}, {0x0, r12}, {r11, r12}, {r10, r5}, {r3, r5}, {r4, r12}, {r11, r5}, {r3, r12}, {}, {r3, r12}, {r10, r12}, {r3, r5}, {0x0, r12}, {r3, r5}], 0x7f, "2f52341dc573fc"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r13, 0xc0709411, &(0x7f0000004880)={{r164, 0x3, 0x3, 0x3, 0x9, 0x3, 0x8000, 0xffff, 0xee, 0x8, 0x1, 0x8, 0x3a86c4e5, 0x71d}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000004940)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000004980)={{0x1, 0x1, 0x18, r13}, './file0/file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000077740)={0x800, [{0x0, r74}, {0x0, r161}, {r62, r233}, {0x0, r154}, {r112, r174}, {r115}, {}, {r212}, {r173}, {r187, r76}, {}, {0x0, r148}, {r82}, {r166}, {0x0, r138}, {}, {r160, r41}, {}, {0x0, r88}, {r48, r159}, {0x0, r195}, {r30}, {r200}, {r172}, {0x0, r217}, {0x0, r40}, {r230}, {r116}, {}, {r181, r201}, {r42, r72}, {r75, r94}, {r81}, {r80, r93}, {0x0, r167}, {r142, r99}, {r232}, {0x0, r21}, {r103}, {r203, r242}, {r221, r35}, {r130, r65}, {0x0, r157}, {r227}, {r240}, {r189, r145}, {r59, r222}, {r234, r71}, {r135}, {}, {}, {r96, r117}, {r77, r97}, {0x0, r184}, {r18, r152}, {0x0, r198}, {r56, r243}, {r196}, {0x0, r180}, {r178}, {r228, r57}, {r140, r68}, {}, {r25}, {0x0, r40}, {r220}, {0x0, r124}, {0x0, r184}, {r164}, {r165}, {r238}, {r73}, {r127, r53}, {r232, r215}, {r223}, {r34, r121}, {0x0, r215}, {r122}, {0x0, r214}, {r73}, {r137, r29}, {r104}, {0x0, r95}, {r14}, {r98}, {0x0, r23}, {r42}, {0x0, r28}, {r69}, {}, {0x0, r211}, {r153, r170}, {r20, r71}, {r160, r210}, {0x0, r19}, {r83}, {0x0, r124}, {0x0, r131}, {r132, r150}, {r151}, {r15, r141}, {r50, r51}, {r120, r237}, {0x0, r159}, {0x0, r170}, {}, {r81}, {}, {r189, r128}, {r202}, {r54, r70}, {0x0, r210}, {r209}, {r127}, {}, {}, {r206}, {r27, r78}, {r207, r194}, {r173, r198}, {r220, r119}, {r116}, {r102, r60}, {r207, r95}, {}, {r225}, {0x0, r84}, {}, {r205, r242}, {}, {r192, r70}, {r54, r188}, {0x0, r29}, {0x0, r155}, {}, {r110}, {r58}, {}, {r143, r5}, {r144, r133}, {r162}, {}, {0x0, r146}, {r172}, {r109, r76}, {r153}, {0x0, r19}, {r44}, {r216, r106}, {r234}, {r241}, {r62}, {0x0, r86}, {r22, r193}, {r112}, {0x0, r175}, {r24}, {r191}, {0x0, r126}, {r169, r21}, {}, {}, {0x0, r204}, {r139}, {0x0, r182}, {r156, r47}, {0x0, r5}, {r66, r108}, {r221, r226}, {}, {0x0, r219}, {r16, r134}, {r135, r129}, {}, {}, {0x0, r39}, {r48, r97}, {r163, r168}, {0x0, r91}, {0x0, r99}, {r199, r213}, {r33, r185}, {0x0, r21}, {r79}, {r158, r45}, {r100}, {}, {r149}, {}, {0x0, r63}, {}, {r64, r105}, {r92, r36}, {r89, r39}, {r114}, {0x0, r188}, {r54, r208}, {}, {0x0, r147}, {r142, r146}, {r186}, {r61, r125}, {}, {0x0, r243}, {r52}, {r46, r136}, {}, {0x0, r55}, {r90, r129}, {0x0, r23}, {}, {r235, r49}, {0x0, r111}, {0x0, r194}, {}, {r218, r101}, {r34, r63}, {r25, r229}, {0x0, r237}, {}, {r118}, {r16, r123}, {r113, r31}, {r113, r197}, {0x0, r239}, {r32}, {0x0, r85}, {r176, r146}, {r183, r86}, {}, {0x0, r51}, {0x0, r26}, {0x0, r231}, {r87}, {r177, r5}, {r66}, {r107, r68}, {r27, r236}, {0x0, r224}, {0x0, r179}, {0x0, r236}, {0x0, r244}, {0x0, r78}, {r218, r67}, {r80}, {r87}, {r38}, {r17, r37}, {r66}, {r181}, {}, {0x0, r190}, {}, {r177}, {r171, r43}], 0x7, "06aee3ac8cf51d"}) [ 88.164270][ T1838] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.171370][ T1838] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.189095][ T1838] device bridge_slave_0 entered promiscuous mode [ 88.223104][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.230233][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.237807][ T1826] device bridge_slave_0 entered promiscuous mode [ 88.244980][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.252044][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.259477][ T1826] device bridge_slave_1 entered promiscuous mode [ 88.266446][ T1838] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.273594][ T1838] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.281092][ T1838] device bridge_slave_1 entered promiscuous mode [ 88.291862][ T1822] team0: Port device team_slave_0 added [ 88.318085][ T1822] team0: Port device team_slave_1 added [ 88.327699][ T1827] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.334756][ T1827] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.342211][ T1827] device bridge_slave_0 entered promiscuous mode [ 88.349959][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.363823][ T1847] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.370880][ T1847] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.378390][ T1847] device bridge_slave_0 entered promiscuous mode [ 88.392928][ T1827] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.399942][ T1827] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.407337][ T1827] device bridge_slave_1 entered promiscuous mode [ 88.414826][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.424742][ T1838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.433915][ T1847] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.440974][ T1847] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.448419][ T1847] device bridge_slave_1 entered promiscuous mode [ 88.455191][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.462153][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.488104][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.507005][ T1838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.522313][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.529376][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.555329][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.574902][ T1826] team0: Port device team_slave_0 added [ 88.583012][ T1826] team0: Port device team_slave_1 added [ 88.597777][ T1847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.607861][ T1827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.632865][ T1838] team0: Port device team_slave_0 added [ 88.639160][ T1847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.649137][ T1827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.661523][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.668467][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.694435][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.709321][ T1838] team0: Port device team_slave_1 added [ 88.728100][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.735093][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.761056][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.786834][ T1847] team0: Port device team_slave_0 added [ 88.798488][ T1822] device hsr_slave_0 entered promiscuous mode [ 88.805674][ T1822] device hsr_slave_1 entered promiscuous mode [ 88.815547][ T1838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.822544][ T1838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.848422][ T1838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.859702][ T1847] team0: Port device team_slave_1 added [ 88.869495][ T1827] team0: Port device team_slave_0 added [ 88.877083][ T1838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.884041][ T1838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.909913][ T1838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.929206][ T1827] team0: Port device team_slave_1 added [ 88.943460][ T1827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.950411][ T1827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.976286][ T1827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.992380][ T1826] device hsr_slave_0 entered promiscuous mode [ 88.998715][ T1826] device hsr_slave_1 entered promiscuous mode [ 89.005684][ T1826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.013234][ T1826] Cannot create hsr debugfs directory [ 89.026832][ T1827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.033834][ T1827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.059720][ T1827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.070610][ T1847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.077532][ T1847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.103418][ T1847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.129984][ T1838] device hsr_slave_0 entered promiscuous mode [ 89.136487][ T1838] device hsr_slave_1 entered promiscuous mode [ 89.142847][ T1838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.150492][ T1838] Cannot create hsr debugfs directory [ 89.156107][ T1847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.163110][ T1847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.188988][ T1847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.241500][ T1827] device hsr_slave_0 entered promiscuous mode [ 89.248052][ T1827] device hsr_slave_1 entered promiscuous mode [ 89.254410][ T1827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.262027][ T1827] Cannot create hsr debugfs directory [ 89.280719][ T1893] chnl_net:caif_netlink_parms(): no params data found [ 89.297663][ T1847] device hsr_slave_0 entered promiscuous mode [ 89.304067][ T1847] device hsr_slave_1 entered promiscuous mode [ 89.310433][ T1847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.317968][ T1847] Cannot create hsr debugfs directory [ 89.380230][ T1822] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 89.390510][ T1822] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 89.403859][ T1893] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.410935][ T1893] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.418405][ T1893] device bridge_slave_0 entered promiscuous mode [ 89.426341][ T1893] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.433395][ T1893] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.441183][ T1893] device bridge_slave_1 entered promiscuous mode [ 89.456026][ T1822] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 89.475322][ T1822] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 89.489959][ T1893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.505380][ T1893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.514565][ T1826] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 89.525319][ T1826] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 89.544087][ T1826] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 89.557996][ T1893] team0: Port device team_slave_0 added [ 89.566409][ T1893] team0: Port device team_slave_1 added [ 89.572122][ T1826] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 89.602161][ T1893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.609106][ T1893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.635169][ T1893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.646722][ T1893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.653688][ T1893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.679553][ T1893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.701161][ T1838] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 89.712146][ T1838] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 89.733998][ T1893] device hsr_slave_0 entered promiscuous mode [ 89.740387][ T1893] device hsr_slave_1 entered promiscuous mode [ 89.746578][ T1893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.754298][ T1893] Cannot create hsr debugfs directory [ 89.762380][ T1838] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 89.772546][ T1838] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 89.791183][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.816633][ T1827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 89.830750][ T1827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.838759][ T1827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 89.849568][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.858181][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.870669][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.881317][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.888728][ T1827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 89.899850][ T1847] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.909404][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.918010][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.926353][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.933390][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.941393][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.965771][ T1847] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 89.981874][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.992908][ T1847] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 90.001523][ T1847] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.010023][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.018659][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.027132][ T1807] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.034227][ T1807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.041878][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.050390][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.058970][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.067327][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.075689][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.083994][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.092525][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.100700][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.108672][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.116773][ T24] audit: type=1400 audit(1642465442.516:88): avc: denied { remove_name } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 90.139360][ T24] audit: type=1400 audit(1642465442.516:89): avc: denied { rename } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.161645][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.170270][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.178019][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.192376][ T1826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.206992][ T1893] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 90.215037][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.222978][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.231451][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.239521][ T1807] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.246585][ T1807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.254628][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.262900][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.271115][ T1807] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.278151][ T1807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.285797][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.294208][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.302735][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.311136][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.330806][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.338727][ T1893] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 90.350893][ T1893] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 90.359034][ T1893] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 90.369248][ T1827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.379530][ T1822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.389900][ T1822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.401050][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.408829][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.416820][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.424248][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.431779][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.440065][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.448403][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.456669][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.464940][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.473116][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.482634][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.515586][ T1838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.523410][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.531362][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.539357][ T1827] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.568657][ T1838] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.576124][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.584682][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.593230][ T1877] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.600262][ T1877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.608085][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.615507][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.622981][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.631453][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.639558][ T1877] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.646588][ T1877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.654341][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.662950][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.671557][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.679864][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.688283][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.696527][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.704913][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.713026][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.721034][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.728504][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.738536][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.746288][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.755481][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.768309][ T1827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.783494][ T1847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.806369][ T1893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.814881][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.824674][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.832708][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.842107][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.850338][ T1877] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.857345][ T1877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.865406][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.873809][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.882428][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.890894][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.899213][ T1877] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.906232][ T1877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.913840][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.922527][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.931183][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.939402][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.948094][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.956321][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.964719][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.972929][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.986371][ T1847] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.995113][ T1838] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.006074][ T1838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.015930][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.025348][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.033289][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.040883][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.048629][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.056153][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.063526][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.071628][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.084434][ T1893] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.093542][ T1827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.107412][ T1838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.119811][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.128450][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.136738][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.143787][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.151449][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.159808][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.169338][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.176404][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.184120][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.191598][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.199094][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.207583][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.216196][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.224570][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.232945][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.240384][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.247706][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.255933][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.264408][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.272542][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.283932][ T1847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.294995][ T1847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.312789][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.326231][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.334105][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.342581][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.351008][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.358100][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.365913][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.374234][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.382486][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.391038][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.399402][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.406423][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.414059][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.422906][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.431121][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.446804][ T1847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.456588][ T1826] device veth0_vlan entered promiscuous mode [ 91.465487][ T1893] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 91.475881][ T1893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.495963][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.503873][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.512192][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.519624][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.528385][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.537506][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.546012][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.553485][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.561060][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.569382][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.578073][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.586191][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.594412][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.602610][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.611063][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.619027][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.632490][ T1826] device veth1_vlan entered promiscuous mode [ 91.646427][ T1893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.662028][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.670062][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.684377][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.700251][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.708497][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.719062][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.732204][ T1826] device veth0_macvtap entered promiscuous mode [ 91.742961][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.753774][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.775105][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.783689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.792130][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.800696][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.810238][ T1826] device veth1_macvtap entered promiscuous mode [ 91.822116][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.830094][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.862064][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.884086][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.893468][ T1827] device veth0_vlan entered promiscuous mode [ 91.901111][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.909583][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.918718][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.927925][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.936889][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.944746][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.958394][ T1822] device veth0_vlan entered promiscuous mode [ 91.966739][ T1827] device veth1_vlan entered promiscuous mode [ 91.979791][ T1838] device veth0_vlan entered promiscuous mode [ 91.987499][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.995693][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.003907][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.012423][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.020685][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.029414][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.037160][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.044806][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.052581][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.063072][ T1822] device veth1_vlan entered promiscuous mode [ 92.071996][ T1838] device veth1_vlan entered promiscuous mode [ 92.079339][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.086618][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.094544][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.102373][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.110196][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.118525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.130251][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.138691][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.149571][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.158182][ T1877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.174434][ T1893] device veth0_vlan entered promiscuous mode [ 92.182749][ T1826] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.191490][ T1826] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.200184][ T1826] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.208857][ T1826] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.226952][ T1838] device veth0_macvtap entered promiscuous mode [ 92.234026][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.242212][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.250040][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.257998][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.266355][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.274796][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.284343][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.292013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.299483][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.308055][ T1827] device veth0_macvtap entered promiscuous mode [ 92.324618][ T1838] device veth1_macvtap entered promiscuous mode [ 92.332356][ T1893] device veth1_vlan entered promiscuous mode [ 92.347429][ T1822] device veth0_macvtap entered promiscuous mode [ 92.355406][ T1827] device veth1_macvtap entered promiscuous mode [ 92.365510][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.366321][ T24] audit: type=1400 audit(1642465444.756:90): avc: denied { mounton } for pid=1826 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 92.373789][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.403991][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.411953][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.419856][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.428054][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.436599][ T1807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.450472][ T1822] device veth1_macvtap entered promiscuous mode [ 92.460030][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.470457][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.482351][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.493351][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.503811][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.513612][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.524048][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.534947][ T1827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.544317][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.554837][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.565552][ T1827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.579282][ T1847] device veth0_vlan entered promiscuous mode [ 92.585776][ T24] audit: type=1400 audit(1642465444.966:91): avc: denied { read write } for pid=1826 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.589382][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.610006][ T24] audit: type=1400 audit(1642465444.966:92): avc: denied { open } for pid=1826 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.620393][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.644541][ T24] audit: type=1400 audit(1642465444.966:93): avc: denied { ioctl } for pid=1826 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 00:24:05 executing program 3: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000000)={'\x00', 0x0, 0x0, 0x401}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @struct, 0x0}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000480)={0x0, 0xa14}) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x8, @inherit={0x58, &(0x7f00000004c0)={0x1, 0x2, 0x9f3, 0x2, {0x7, 0x8001, 0x0, 0x5, 0x8}, [0x8, 0x8001]}}, @subvolid=0x3ffc}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x4000010, r2, 0xe91cd000) (async) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000001580)=0x2, 0x4) (async) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000015c0), 0x403) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001680)={{r3}, 0x0, 0x6, @inherit={0x58, &(0x7f0000001600)={0x1, 0x2, 0x7, 0xfffffffffffffff7, {0x31, 0x9, 0x7, 0x1, 0x6}, [0x7, 0x5]}}, @devid=r0}) preadv(r2, &(0x7f0000002740)=[{&(0x7f0000002680)=""/107, 0x6b}, {&(0x7f0000002700)=""/39, 0x27}], 0x2, 0x9, 0x10000) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000002780)=0x817) (async) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000027c0)={0xfffffffc, 0x2, 0x6, 0xffffffff, 0xc1d3}) (async) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000002800), 0x20a000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000002840)={{0xb6ea87c69ece4e41, 0x0, 0x3, 0x2, 0x3}}) r5 = signalfd(r2, &(0x7f0000002880)={[0x5]}, 0x8) close_range(r5, r1, 0x2) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f00000028c0)={{}, 0x0, 0x0, @unused=[0x24aa, 0x9, 0x0, 0x80000001], @subvolid=0x2}) (async) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f00000038c0)=0x9) (async) write(r5, &(0x7f0000003900)="00edcfb34a488172419596253da5aeff67d01bce40bfa5cc3440a1a5a9ce5f241476c1eae659b88989ce30079302a19d601eee371fe3ce572c32fb6b021284950ee6c1b14328bdf14b451a61f3d23fc393e58f26e6834f8f22f85bd3b829a924f2dc2e522151e835247a3ff560fa60acd56a14e58f2dc69e65f6e06952e8ba3d82bddca41536bf51e5ac5f3a0ea581b7aeba703c2a488f45e9e8bcd9ad1c494771f299381fada83855fc631a9eab3991f2ad1375f2b9ba2006bae0948f856913b9cc718f91f4e32173be06b36d89e3192d452147c4c6e9b99506190c3b7672a2794db2056d9551765e5f3343cf1e30088c36c582803f48ef5e", 0xf9) ftruncate(r1, 0x400) [ 92.654375][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.690207][ T24] audit: type=1400 audit(1642465445.076:94): avc: denied { create } for pid=2009 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.690231][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.690243][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:24:05 executing program 3: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000000)={'\x00', 0x0, 0x0, 0x401}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @struct, 0x0}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000480)={0x0, 0xa14}) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x8, @inherit={0x58, &(0x7f00000004c0)={0x1, 0x2, 0x9f3, 0x2, {0x7, 0x8001, 0x0, 0x5, 0x8}, [0x8, 0x8001]}}, @subvolid=0x3ffc}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x4000010, r2, 0xe91cd000) (async) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000001580)=0x2, 0x4) (async) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000015c0), 0x403) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001680)={{r3}, 0x0, 0x6, @inherit={0x58, &(0x7f0000001600)={0x1, 0x2, 0x7, 0xfffffffffffffff7, {0x31, 0x9, 0x7, 0x1, 0x6}, [0x7, 0x5]}}, @devid=r0}) (async) preadv(r2, &(0x7f0000002740)=[{&(0x7f0000002680)=""/107, 0x6b}, {&(0x7f0000002700)=""/39, 0x27}], 0x2, 0x9, 0x10000) (async) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000002780)=0x817) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000027c0)={0xfffffffc, 0x2, 0x6, 0xffffffff, 0xc1d3}) (async) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000002800), 0x20a000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000002840)={{0xb6ea87c69ece4e41, 0x0, 0x3, 0x2, 0x3}}) (async) r5 = signalfd(r2, &(0x7f0000002880)={[0x5]}, 0x8) close_range(r5, r1, 0x2) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f00000028c0)={{}, 0x0, 0x0, @unused=[0x24aa, 0x9, 0x0, 0x80000001], @subvolid=0x2}) (async) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f00000038c0)=0x9) (async) write(r5, &(0x7f0000003900)="00edcfb34a488172419596253da5aeff67d01bce40bfa5cc3440a1a5a9ce5f241476c1eae659b88989ce30079302a19d601eee371fe3ce572c32fb6b021284950ee6c1b14328bdf14b451a61f3d23fc393e58f26e6834f8f22f85bd3b829a924f2dc2e522151e835247a3ff560fa60acd56a14e58f2dc69e65f6e06952e8ba3d82bddca41536bf51e5ac5f3a0ea581b7aeba703c2a488f45e9e8bcd9ad1c494771f299381fada83855fc631a9eab3991f2ad1375f2b9ba2006bae0948f856913b9cc718f91f4e32173be06b36d89e3192d452147c4c6e9b99506190c3b7672a2794db2056d9551765e5f3343cf1e30088c36c582803f48ef5e", 0xf9) (async) ftruncate(r1, 0x400) 00:24:05 executing program 3: set_mempolicy(0x4001, &(0x7f0000000200)=0x3, 0x9) set_mempolicy(0x36f1a93db21a7ffa, &(0x7f0000000000)=0xffffffffffffffff, 0x9) ioperm(0x0, 0x3, 0x1000) 00:24:05 executing program 3: set_mempolicy(0x4001, &(0x7f0000000200)=0x3, 0x9) (async) set_mempolicy(0x36f1a93db21a7ffa, &(0x7f0000000000)=0xffffffffffffffff, 0x9) (async) ioperm(0x0, 0x3, 0x1000) [ 92.690269][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.695432][ T1838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.709927][ T24] audit: type=1400 audit(1642465445.076:95): avc: denied { map } for pid=2009 comm="syz-executor.3" path="socket:[16280]" dev="sockfs" ino=16280 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 00:24:05 executing program 3: set_mempolicy(0x4001, &(0x7f0000000200)=0x3, 0x9) (async, rerun: 64) set_mempolicy(0x36f1a93db21a7ffa, &(0x7f0000000000)=0xffffffffffffffff, 0x9) (async, rerun: 64) ioperm(0x0, 0x3, 0x1000) 00:24:05 executing program 3: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="19", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8040000) r1 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5305c5bb0296c3c73595f2a05a484bfb4abb3f35816957b71c8147615f2aad73901fead1ba9110746a533df97464d19525c637855a90f90fedff144a2bb7ab7f76d6a2e7fdb3482676c7fc1c941fb601e2a2e408fda366182a6eec311d8e5e3965d87bc53211cab40b060164d6f35fa0ef854d275a99f863a186e588d749bbcc1d001323ecd779548de83ab381d43e830f83fd322f56242faf966e917", 0x9d, 0xfffffffffffffffb) [ 92.770492][ T24] audit: type=1400 audit(1642465445.076:96): avc: denied { read accept } for pid=2009 comm="syz-executor.3" path="socket:[16280]" dev="sockfs" ino=16280 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.794502][ T24] audit: type=1400 audit(1642465445.076:97): avc: denied { setopt } for pid=2009 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.814165][ T24] audit: type=1400 audit(1642465445.076:98): avc: denied { ioctl } for pid=2009 comm="syz-executor.3" path="socket:[16280]" dev="sockfs" ino=16280 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.839050][ T24] audit: type=1400 audit(1642465445.206:99): avc: denied { write } for pid=2036 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 92.860114][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.868053][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.875952][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.884431][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.893001][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.901656][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.910321][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.918791][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.927275][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.935342][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.943707][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.952098][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.961666][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.972155][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.981967][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.992378][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.002984][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.011637][ T1827] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.020465][ T1827] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.029122][ T1827] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.037811][ T1827] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.053082][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.060803][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.068214][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.077588][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.087267][ T1822] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.096104][ T1822] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.104833][ T1822] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.113509][ T1822] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.124442][ T1847] device veth1_vlan entered promiscuous mode [ 93.145491][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.156047][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.165901][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.176314][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.186114][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.196511][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.207938][ T1838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.219598][ T1893] device veth0_macvtap entered promiscuous mode [ 93.239549][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.248116][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.260316][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.268729][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.277465][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.292069][ T1847] device veth0_macvtap entered promiscuous mode [ 93.300163][ T1893] device veth1_macvtap entered promiscuous mode [ 93.309325][ T1838] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.318078][ T1838] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.326833][ T1838] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.335512][ T1838] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.360245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.368162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.376796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.385716][ T1847] device veth1_macvtap entered promiscuous mode [ 93.396764][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.407226][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.417135][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.427570][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.437375][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.447782][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:24:05 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x154, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdf500000}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x4b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x246}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3bc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffff012}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x802}, 0x8040) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/mcfilter\x00') r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) r4 = accept4$tipc(r1, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0xc00) close_range(r3, r4, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0xc20c0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x808}, 0x10) lseek(0xffffffffffffffff, 0x7, 0x1) close_range(r1, r4, 0x0) ioctl(r3, 0x6, &(0x7f0000000680)="5aa119d01882945dd35e5eec22477206cc41787f9150d1b22b1a9b00f97622967addeb7c8e63186ba06620f4e79005a6c677eb72fced3e9ee81df8e7626d5b6d3b44582f57e0102c7805e7560b04e502") r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r7, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x400000c0) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044040}, 0x4080800) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c010}, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x154, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdf500000}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x4b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x246}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3bc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffff012}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x802}, 0x8040) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/mcfilter\x00') (async) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) (async) accept4$tipc(r1, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0xc00) (async) close_range(r3, r4, 0x2) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0xc20c0, 0x0) (async) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000580)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x808}, 0x10) (async) lseek(0xffffffffffffffff, 0x7, 0x1) (async) close_range(r1, r4, 0x0) (async) ioctl(r3, 0x6, &(0x7f0000000680)="5aa119d01882945dd35e5eec22477206cc41787f9150d1b22b1a9b00f97622967addeb7c8e63186ba06620f4e79005a6c677eb72fced3e9ee81df8e7626d5b6d3b44582f57e0102c7805e7560b04e502") (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r0) (async) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r7, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x400000c0) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044040}, 0x4080800) (async) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c010}, 0x1) (async) 00:24:05 executing program 3: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="19", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8040000) r1 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5305c5bb0296c3c73595f2a05a484bfb4abb3f35816957b71c8147615f2aad73901fead1ba9110746a533df97464d19525c637855a90f90fedff144a2bb7ab7f76d6a2e7fdb3482676c7fc1c941fb601e2a2e408fda366182a6eec311d8e5e3965d87bc53211cab40b060164d6f35fa0ef854d275a99f863a186e588d749bbcc1d001323ecd779548de83ab381d43e830f83fd322f56242faf966e917", 0x9d, 0xfffffffffffffffb) add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="19", 0x1, 0xffffffffffffffff) (async) keyctl$setperm(0x5, r0, 0x8040000) (async) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xffffffffffffffff) (async) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) (async) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5305c5bb0296c3c73595f2a05a484bfb4abb3f35816957b71c8147615f2aad73901fead1ba9110746a533df97464d19525c637855a90f90fedff144a2bb7ab7f76d6a2e7fdb3482676c7fc1c941fb601e2a2e408fda366182a6eec311d8e5e3965d87bc53211cab40b060164d6f35fa0ef854d275a99f863a186e588d749bbcc1d001323ecd779548de83ab381d43e830f83fd322f56242faf966e917", 0x9d, 0xfffffffffffffffb) (async) 00:24:05 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6272, 0x0, @perf_config_ext={0x8456, 0x8}, 0x10200, 0xcc0, 0x9, 0x6, 0x3, 0x3, 0x8, 0x0, 0x5f7, 0x0, 0x1}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="7343fc4b3a15465d67bb3706ac2ad72fd4736be4db678f567cd195b9484fc9aacbf24ab594bdd36fd023be24a3d134e8cbe3d213beb58721ca661e36ce47ebb02d0bf91e60456ae6cf4f9331c33b677570c484b780e30fece9d015e9e3c81dd2ae57cdff503f64555d33ee2d5af54933cb78785cbf2ecf93dacf8ba0e9fbb9589c5de37dba7e4403768c7a94693135a1d316012c2f63e0d4f17d0c3abccf093e69136b097f75358dd374e030fd03caf30948634a28c0c4dd491a2e545fadca216018ca5180961f699d91faea7e10b9c6bc84229328c3dadba4e0a12fc98771a372ad78f88ef775a89bceb42ace29b43ec6ba24", 0xf3}, {&(0x7f0000000180)="c68caa169f0aad7f552860f11069fd93cce2bf1d0e8bf38750df9ff858dff03acab5e8782e0079266e822965dcf696718053d0eff17df1b51a70181221244f02e700a8a21c4c60e5cc4757bfee6f831a16ef4e6508e57dd943b8bbe1eaa70d805cfd613190a0bf21a5598a33b22f102e5b84b0449b485a03c803f8b9cd0c7f5a1222884deaa803dce35039029d10a431a39f988c4d45482036db63def78b3c3f13c69f370d68d322ad80a6385bbe2caf9a70e495db97dcc924b7509e97b0170817520f3c327aeeb2e9e5e0e882cab7a7d396efc87c480c7ca21e7858591d0426ec884fdc512ccfbc3bef2a55a2136331", 0xf0}, {&(0x7f0000000280)="0597caa0a922a642220edca6d010b6dddbcd5e3855882ed52d0e910bb36d33b479531142e4d55259175195a4f27fe7d5ebac5408fead0062984678974d35fb4311fa7cbd488576", 0x47}, {&(0x7f0000000300)="6a3b9f483f940d0e5e972884a31acc58bd4295f2201c40807603cb784683c29daf05e8768e08f81311853fccb7fcb82c25bd53ddc3b998383ccb96507accf5188d979f84d85646fee49724ad94f6426e62ca52cae24547728d7937c4af330b165bc62b526d05b7c21b8d34d163e75cfc57d1a625e2163368d1a43b971d452aefdca23c9c8441fa7ebe60f99bd20f1e9ee7f07c5d7585fe6a8c7037e6b55e594541f9873aae657a696644c6d53f7c5cd6139b48296314ca70bb5e045e0f062c81d2764305dd4b53405399aae78cbaae2b8e52db5ee32bbd0bca620249917738773652cf91b74de2ceb3bf0c06366a2469d12bc35c1d78cf", 0xf7}], 0x4, 0x2) (async) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xe1, 0x40, 0xad, 0x0, 0x8001, 0x1004, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x5, 0xe4}, 0xc, 0xd77, 0x3, 0x2, 0x82d, 0x9, 0xd7be, 0x0, 0xb517, 0x0, 0x200}, 0x0, 0xe, r0, 0x19) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)=0x0) (async) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x86000, 0x20) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x7f, 0x7f, 0x81, 0x0, 0x75, 0xc000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000004c0), 0x4}, 0x440, 0x601, 0x4, 0x7, 0x8, 0x80000001, 0x7fff, 0x0, 0x6, 0x0, 0x7}, r1, 0xe, r2, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_WRITE={0x17, 0xe12308b03a70873, 0x6000, @fd_index=0x7, 0x4, &(0x7f0000000600)="2412f753fbb983b842eda7ae99ddec0e7ebc9cb8ea433ebd1bc4772a8cc5eb1583a8ae63673049f71a07ef7c1e869076b3af3be507ed8edee03b8858d8812276f01ac523555aa61aea791f80483a4b5454e4bf6feec49992d9b4c7526be096dafd6c9e6a71ffbb70829dbd062ee0044dd5e1f968905b13f907379fb3e840bcea40760ce63d21bbe01ebe91bd9ff0490995f98c479b9de0b54ec0dc35d90bed4570a5a9f4", 0xa4, 0x4}, 0x401) r3 = open(&(0x7f0000000700)='./file0\x00', 0x400100, 0x5) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000740)=""/177) r4 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x202000, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x4, 0x59, 0x6, 0xb9, 0x0, 0x1a4bdefb, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000840), 0xa}, 0x1800, 0x7, 0x3, 0x4, 0x1, 0x2, 0xfffa, 0x0, 0x27aa, 0x0, 0x1}, r1, 0xa, r5, 0x8) sendfile(r0, r0, &(0x7f0000000940)=0x9, 0xd1) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000a40)={'ip6tnl0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x4, 0xa5, 0x65, 0xffff, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x7, 0x700, 0x1, 0x2}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000b40)={'tunl0\x00', &(0x7f0000000a80)={'gre0\x00', 0x0, 0x8, 0x40, 0x7f, 0xfff, {{0x24, 0x4, 0x2, 0x1f, 0x90, 0x67, 0x0, 0x4, 0x2d, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xe2, 0x0, 0x4, [0x7f, 0x8001]}, @timestamp_addr={0x44, 0x14, 0xce, 0x1, 0xc, [{@loopback, 0xcab8}, {@empty, 0x9989}]}, @timestamp={0x44, 0xc, 0x8c, 0x0, 0x6, [0x101, 0x1]}, @ssrr={0x89, 0xb, 0x3a, [@local, @remote]}, @rr={0x7, 0x7, 0xdf, [@remote]}, @cipso={0x86, 0xa, 0x3, [{0xf, 0x4, 'oO'}]}, @generic={0x94, 0xd, "07cbe4eddde64b289a6ce5"}, @cipso={0x86, 0x1e, 0x0, [{0x1, 0xa, "3a9f3e9f1ac0abee"}, {0x5, 0x3, '3'}, {0x3, 0xb, "dc58ea5c191da56fb3"}]}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000c40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x14000004) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r8, &(0x7f0000000c80)={'syz1', "6a537b2e7b0b84e75e2a2233039d7ee2"}, 0x14) (async) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000000cc0)={0x52e, 0x8001, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) [ 93.457599][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.468016][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.478887][ T1893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.497349][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.526260][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.539613][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.548700][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.560697][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.571126][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.580997][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.591493][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.601294][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.611767][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.621563][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.632067][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.641918][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.652331][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.663381][ T1847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.682095][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.690998][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.700947][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.711389][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.721185][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.731593][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.741401][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.751812][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.761640][ T1847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.772188][ T1847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.783490][ T1847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.795359][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.805828][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.815651][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.826072][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.835872][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.846284][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.856093][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.866505][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.876308][ T1893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.886716][ T1893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.898359][ T1893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.910938][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.919482][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.928819][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.937525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.948422][ T7] ================================================================== [ 93.956512][ T7] BUG: KCSAN: data-race in __mod_timer / __mod_timer [ 93.963198][ T7] [ 93.965516][ T7] write to 0xffff88813452eb60 of 8 bytes by interrupt on cpu 1: [ 93.966108][ T1847] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.973135][ T7] __mod_timer+0x720/0xc30 [ 93.973157][ T7] mod_timer+0x1b/0x20 [ 93.981834][ T1847] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.986209][ T7] wg_timers_any_authenticated_packet_traversal+0xc4/0xf0 [ 93.990275][ T1847] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.998902][ T7] wg_packet_rx_poll+0x865/0x11f0 [ 94.006001][ T1847] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.014636][ T7] __napi_poll+0x65/0x3f0 00:24:06 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x80000000, 0x9, 0x5}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000001040)={&(0x7f0000000040)=""/4096, 0x1000, 0x1, 0x7}) (async) vmsplice(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000001080)="3a745752d7850ed049ee2d84825bfa862c82b5f92ba3", 0x16}, {&(0x7f00000010c0)="f128807bb73327bf0b939fab9ff872", 0xf}, {&(0x7f0000001100)="88b8bc54f3c9e04b1583ccc702a23f2b8988b7a1901bdefd7df4081c3cf2b90246c5808bce1312c554b8e09b2a427bd7d4612bd81f2645db6c921b1b7c9a60c8958f2157d3083f562c0ebe0db611995de4cd3fdedc4fcf7cac315b1ad7376b54a0906414dd95ced36cf1e71699bf4abaf7a24a5516bfdf7f3630c431f491edb3e91355ee8e7ba5", 0x87}], 0x3, 0x6) ioctl$int_in(r0, 0x5421, &(0x7f0000001200)=0x6) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000012c0)={'sit0\x00', &(0x7f0000001240)={'ip6_vti0\x00', 0x0, 0x4, 0xf8, 0x8, 0x80, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x700, 0x10, 0xfffffff9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001380)={'ip6_vti0\x00', &(0x7f0000001300)={'syztnl1\x00', r1, 0x29, 0x9, 0x7, 0x3, 0x8, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4ffffa9b182cb12e, 0xe, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001440)={'ip6gre0\x00', &(0x7f00000013c0)={'ip6_vti0\x00', r1, 0x4, 0x7f, 0x6, 0x4, 0x40, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x7800, 0x80, 0x7}}) (async) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = dup(r3) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000001540)={&(0x7f0000001480), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x3c, 0x5, 0x6, 0x101, 0x0, 0x0, {0x18, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) (async) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000001580)=0x5) (async) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000015c0)={0x400}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)) (async) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001800)={r2, 0x1, 0x6, @remote}, 0x10) (async) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000001840)='team0\x00', 0x10) pwritev(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000001880)="28adff0e18dc5379020c8db437f90710580c8eb566cfdd1cdeee15ddcc17c9cc28bb1ec5d2e0e383e05f951dc03c90242c1ea0fcfb2b6da6964c993b691651fdf3145e2c3763abd588f88dbb82aa4859b04c90bd4856d3fa4cc35202bca2f3fbf43f9039be59eadd74d164a2d48f588c8472d43f220a66d82f13061555f580bd27c48b2436479ed1ec27242205ca134a8ea2ade5b5ce2f076c4614", 0x9b}], 0x1, 0x4, 0xd76) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000002a00)={'nat\x00', 0x0, 0x4, 0x1000, [0x400, 0x1ff, 0x7f, 0x4, 0x6, 0x6], 0x5, &(0x7f0000001980)=[{}, {}, {}, {}, {}], &(0x7f0000001a00)=""/4096}, &(0x7f0000002a80)=0x78) (async) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002ac0), 0x20400, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r5, 0x541c, &(0x7f0000002b00)={0xd, 0x1}) (async) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000002c80)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x38, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffc0, 0x7a}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) [ 94.032600][ T7] net_rx_action+0x29e/0x650 [ 94.037196][ T7] __do_softirq+0x158/0x2de [ 94.041698][ T7] do_softirq+0xb1/0xf0 [ 94.045857][ T7] __local_bh_enable_ip+0x68/0x70 [ 94.050893][ T7] _raw_spin_unlock_bh+0x33/0x40 [ 94.055840][ T7] wg_packet_decrypt_worker+0x73c/0x780 [ 94.061390][ T7] process_one_work+0x3f6/0x960 [ 94.066246][ T7] worker_thread+0x616/0xa70 [ 94.070822][ T7] kthread+0x1bf/0x1e0 [ 94.074959][ T7] ret_from_fork+0x1f/0x30 [ 94.079355][ T7] [ 94.081660][ T7] read to 0xffff88813452eb60 of 8 bytes by task 7 on cpu 0: [ 94.088915][ T7] __mod_timer+0x7c/0xc30 [ 94.093229][ T7] mod_timer+0x1b/0x20 [ 94.097280][ T7] wg_timers_any_authenticated_packet_traversal+0xc4/0xf0 [ 94.104370][ T7] wg_packet_tx_worker+0xf7/0x360 [ 94.109373][ T7] process_one_work+0x3f6/0x960 [ 94.114205][ T7] worker_thread+0x616/0xa70 [ 94.118790][ T7] kthread+0x1bf/0x1e0 [ 94.122925][ T7] ret_from_fork+0x1f/0x30 [ 94.127321][ T7] [ 94.129624][ T7] value changed: 0x00000000ffffb685 -> 0x00000000ffffb6d5 [ 94.136705][ T7] [ 94.139009][ T7] Reported by Kernel Concurrency Sanitizer on: [ 94.145141][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.16.0-syzkaller #0 [ 94.152924][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.162958][ T7] Workqueue: wg-crypt-wg2 wg_packet_tx_worker [ 94.169011][ T7] ================================================================== [ 94.181877][ T1893] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.190712][ T1893] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.199430][ T1893] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.208111][ T1893] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:24:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004040}, 0x4040) (async) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="fd276df32881829a6f5f1a4b733aa77a7284f7fb936b62b13203dc98c7a05849c410f1936857d2cbf689281a49b24cd2fe6e175bb84e4b60105e6fe21fb753f4df4f6bcbd7075a3c87879ac3ac0e47162f0d335fad1706bf9c2870ddd23d191ee54c2a24d85ce50151866adab74234cf359277213721c5cee751252573c8944fe26eda16e9c5711c6e7f67c26c4ea3ca6f658257426346a6f1d3f0adb190d13624f2d33e91acc38456b210b446d564aa78542aa45bcf2c89f9d6be6251ced6b110b2b30e863970496d9b1a896ccc0ef787ff05453ee62b242f0d", 0xda}, {&(0x7f0000000240)="0879c5f7e76fefe2641b38444cf1480207092b0827e4d8831c9f0b3c71634b7a4f67dd9fdfc5e0703b6cbac305fa56a0ec99346000c763a7ad5ed9c3d5edfda0277ea43df02d29f50745cc0b94e1fc39e236ef", 0x53}, {&(0x7f00000002c0)="c7d35be6663cf7739f1df28a75d974954a0b790a25c2e95c2f03f005f99e91061341b7e5478a8f8055066d9ebbeeb35d99a02d766effe90d58bbf9b3ee94b804055c4c00513dcc9ec4db829b622233bc155406293dcf3799ed19142d02", 0x5d}, {&(0x7f0000000340)="4c875220cbacef9fb7f78b60cbe9ecb1c9844439b481160aaea5d8615a03bef1b1dc55ce0739a7ee80c13ce1f910eeba04", 0x31}, {&(0x7f0000000380)="af783a59c1197fff1044bdbf74b1d31ba55c51fc807bc4899befc4a7cf96d8735d4674230dfca407378fbf79", 0x2c}, {&(0x7f00000003c0)="39c518602ab1a3321e8d0db5e8af6a5ca07a9a1876b4af3fd5c2a74fc339f35d26e3c6c4e46d4fc7f5cccaefe3d81adcbc56b57c5cdb78850a7fb74115aa6a1134aedc4b5f25a21202d02543358948564123244802edf92cf4c133b1a6a679b5ce88b7e8c0ec62becb03200c842f95c35155a6a4dbf48faee71040e6aff00402dfa872dc81d4f9134278fe854c6c5c2f18f7da65e6e876285499d13a8f7464a0673a9c3f19b8a56d080c5201db0953e18ea75346b24bc63fa190d81d4b5fe08b04d6dcf1f4dcecbef746a72de3", 0xcd}, {&(0x7f00000004c0)="571f8ea482a6c2f50b178c8710f22596eb14019e60cd8aaecee17f1fd3a83923ef8925c41369cf1f8ef800711cea33dc7f64303621d49ecddb2c2963fe0ab6c7518f772815708708dc96e2375a447f97e69a50597ac78285f1e5745b5e497263a6937fe14d50395ebe7cccd03521be4500eb647204b0e3f24a02672630f70f864a79facd93612cab3d0af80a1bb8a6e8627e9487947d3d610994a1f99217e1e56f928db23e61d8fcf32b03e86f2cdcf49d152a94a27b1b0e5325016d0fa5f749ceea", 0xc2}], 0x7, 0x0) (async, rerun: 64) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x101680, 0x0) (rerun: 64) close(r2) (async) r3 = socket$xdp(0x2c, 0x3, 0x0) splice(r2, &(0x7f0000000680)=0x1, r3, &(0x7f00000006c0)=0x100000001, 0x8, 0x9) (async) ioctl$int_in(r3, 0x5452, &(0x7f0000000700)=0xffff) (async, rerun: 64) fsetxattr(r1, &(0x7f0000000740)=@random={'user.', '#[\x00'}, &(0x7f0000000780)='%\xf1:(\x00', 0x5, 0x1) (async, rerun: 64) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) (async) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)={0x1, 0x6, [@random="ac6901ec859d", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @broadcast, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast]}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000840), r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x38, r4, 0x806, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040051}, 0x4000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000940)={0x1, 0xff, 0x7fff, 0x1, 0x4}) (async) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xeba}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40) (async) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xe0, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x59, 0x45, "12d2bec9adf7980d42ada5ea1a9c4817a4c359ece74a948f50087ecf0984aec59537520d4b28f431970e280002a6f279cafea4260bc3f833ae748c7ed888fa41316f78603a6363ca73cbeee3bf4e842f5045beccce"}, @NL80211_ATTR_TESTDATA={0x68, 0x45, "9f7e27b8635f8ee33abac576a985981d05bd573dbfb8fc7473c6679f075e6ae0d20683f63bffd7f0df24ac058fed75aa6fcb8aad6a6880fddc4e91625b7beb7af765a138177ee4c8a7462504f94c1d9e73253602563d1fec713230457a3f0ffc32b04b90"}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x24000810) (async) r5 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000c80)={0x1, 'hsr0\x00', {}, 0x65}) (async) sendmsg$NL80211_CMD_SET_WDS_PEER(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x2c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3726ead461cc"}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x5) (async) flistxattr(0xffffffffffffffff, &(0x7f0000000dc0)=""/4096, 0x1000) 00:24:06 executing program 3: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="19", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8040000) (async) r1 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) (async) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5305c5bb0296c3c73595f2a05a484bfb4abb3f35816957b71c8147615f2aad73901fead1ba9110746a533df97464d19525c637855a90f90fedff144a2bb7ab7f76d6a2e7fdb3482676c7fc1c941fb601e2a2e408fda366182a6eec311d8e5e3965d87bc53211cab40b060164d6f35fa0ef854d275a99f863a186e588d749bbcc1d001323ecd779548de83ab381d43e830f83fd322f56242faf966e917", 0x9d, 0xfffffffffffffffb) 00:24:06 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6272, 0x0, @perf_config_ext={0x8456, 0x8}, 0x10200, 0xcc0, 0x9, 0x6, 0x3, 0x3, 0x8, 0x0, 0x5f7, 0x0, 0x1}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="7343fc4b3a15465d67bb3706ac2ad72fd4736be4db678f567cd195b9484fc9aacbf24ab594bdd36fd023be24a3d134e8cbe3d213beb58721ca661e36ce47ebb02d0bf91e60456ae6cf4f9331c33b677570c484b780e30fece9d015e9e3c81dd2ae57cdff503f64555d33ee2d5af54933cb78785cbf2ecf93dacf8ba0e9fbb9589c5de37dba7e4403768c7a94693135a1d316012c2f63e0d4f17d0c3abccf093e69136b097f75358dd374e030fd03caf30948634a28c0c4dd491a2e545fadca216018ca5180961f699d91faea7e10b9c6bc84229328c3dadba4e0a12fc98771a372ad78f88ef775a89bceb42ace29b43ec6ba24", 0xf3}, {&(0x7f0000000180)="c68caa169f0aad7f552860f11069fd93cce2bf1d0e8bf38750df9ff858dff03acab5e8782e0079266e822965dcf696718053d0eff17df1b51a70181221244f02e700a8a21c4c60e5cc4757bfee6f831a16ef4e6508e57dd943b8bbe1eaa70d805cfd613190a0bf21a5598a33b22f102e5b84b0449b485a03c803f8b9cd0c7f5a1222884deaa803dce35039029d10a431a39f988c4d45482036db63def78b3c3f13c69f370d68d322ad80a6385bbe2caf9a70e495db97dcc924b7509e97b0170817520f3c327aeeb2e9e5e0e882cab7a7d396efc87c480c7ca21e7858591d0426ec884fdc512ccfbc3bef2a55a2136331", 0xf0}, {&(0x7f0000000280)="0597caa0a922a642220edca6d010b6dddbcd5e3855882ed52d0e910bb36d33b479531142e4d55259175195a4f27fe7d5ebac5408fead0062984678974d35fb4311fa7cbd488576", 0x47}, {&(0x7f0000000300)="6a3b9f483f940d0e5e972884a31acc58bd4295f2201c40807603cb784683c29daf05e8768e08f81311853fccb7fcb82c25bd53ddc3b998383ccb96507accf5188d979f84d85646fee49724ad94f6426e62ca52cae24547728d7937c4af330b165bc62b526d05b7c21b8d34d163e75cfc57d1a625e2163368d1a43b971d452aefdca23c9c8441fa7ebe60f99bd20f1e9ee7f07c5d7585fe6a8c7037e6b55e594541f9873aae657a696644c6d53f7c5cd6139b48296314ca70bb5e045e0f062c81d2764305dd4b53405399aae78cbaae2b8e52db5ee32bbd0bca620249917738773652cf91b74de2ceb3bf0c06366a2469d12bc35c1d78cf", 0xf7}], 0x4, 0x2) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xe1, 0x40, 0xad, 0x0, 0x8001, 0x1004, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x5, 0xe4}, 0xc, 0xd77, 0x3, 0x2, 0x82d, 0x9, 0xd7be, 0x0, 0xb517, 0x0, 0x200}, 0x0, 0xe, r0, 0x19) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)=0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x86000, 0x20) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x7f, 0x7f, 0x81, 0x0, 0x75, 0xc000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000004c0), 0x4}, 0x440, 0x601, 0x4, 0x7, 0x8, 0x80000001, 0x7fff, 0x0, 0x6, 0x0, 0x7}, r1, 0xe, r2, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_WRITE={0x17, 0xe12308b03a70873, 0x6000, @fd_index=0x7, 0x4, &(0x7f0000000600)="2412f753fbb983b842eda7ae99ddec0e7ebc9cb8ea433ebd1bc4772a8cc5eb1583a8ae63673049f71a07ef7c1e869076b3af3be507ed8edee03b8858d8812276f01ac523555aa61aea791f80483a4b5454e4bf6feec49992d9b4c7526be096dafd6c9e6a71ffbb70829dbd062ee0044dd5e1f968905b13f907379fb3e840bcea40760ce63d21bbe01ebe91bd9ff0490995f98c479b9de0b54ec0dc35d90bed4570a5a9f4", 0xa4, 0x4}, 0x401) r3 = open(&(0x7f0000000700)='./file0\x00', 0x400100, 0x5) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000740)=""/177) r4 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x202000, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x4, 0x59, 0x6, 0xb9, 0x0, 0x1a4bdefb, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000840), 0xa}, 0x1800, 0x7, 0x3, 0x4, 0x1, 0x2, 0xfffa, 0x0, 0x27aa, 0x0, 0x1}, r1, 0xa, r5, 0x8) sendfile(r0, r0, &(0x7f0000000940)=0x9, 0xd1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000a40)={'ip6tnl0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x4, 0xa5, 0x65, 0xffff, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x7, 0x700, 0x1, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000b40)={'tunl0\x00', &(0x7f0000000a80)={'gre0\x00', 0x0, 0x8, 0x40, 0x7f, 0xfff, {{0x24, 0x4, 0x2, 0x1f, 0x90, 0x67, 0x0, 0x4, 0x2d, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xe2, 0x0, 0x4, [0x7f, 0x8001]}, @timestamp_addr={0x44, 0x14, 0xce, 0x1, 0xc, [{@loopback, 0xcab8}, {@empty, 0x9989}]}, @timestamp={0x44, 0xc, 0x8c, 0x0, 0x6, [0x101, 0x1]}, @ssrr={0x89, 0xb, 0x3a, [@local, @remote]}, @rr={0x7, 0x7, 0xdf, [@remote]}, @cipso={0x86, 0xa, 0x3, [{0xf, 0x4, 'oO'}]}, @generic={0x94, 0xd, "07cbe4eddde64b289a6ce5"}, @cipso={0x86, 0x1e, 0x0, [{0x1, 0xa, "3a9f3e9f1ac0abee"}, {0x5, 0x3, '3'}, {0x3, 0xb, "dc58ea5c191da56fb3"}]}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000c40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x14000004) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r8, &(0x7f0000000c80)={'syz1', "6a537b2e7b0b84e75e2a2233039d7ee2"}, 0x14) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000000cc0)={0x52e, 0x8001, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x81, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6272, 0x0, @perf_config_ext={0x8456, 0x8}, 0x10200, 0xcc0, 0x9, 0x6, 0x3, 0x3, 0x8, 0x0, 0x5f7, 0x0, 0x1}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="7343fc4b3a15465d67bb3706ac2ad72fd4736be4db678f567cd195b9484fc9aacbf24ab594bdd36fd023be24a3d134e8cbe3d213beb58721ca661e36ce47ebb02d0bf91e60456ae6cf4f9331c33b677570c484b780e30fece9d015e9e3c81dd2ae57cdff503f64555d33ee2d5af54933cb78785cbf2ecf93dacf8ba0e9fbb9589c5de37dba7e4403768c7a94693135a1d316012c2f63e0d4f17d0c3abccf093e69136b097f75358dd374e030fd03caf30948634a28c0c4dd491a2e545fadca216018ca5180961f699d91faea7e10b9c6bc84229328c3dadba4e0a12fc98771a372ad78f88ef775a89bceb42ace29b43ec6ba24", 0xf3}, {&(0x7f0000000180)="c68caa169f0aad7f552860f11069fd93cce2bf1d0e8bf38750df9ff858dff03acab5e8782e0079266e822965dcf696718053d0eff17df1b51a70181221244f02e700a8a21c4c60e5cc4757bfee6f831a16ef4e6508e57dd943b8bbe1eaa70d805cfd613190a0bf21a5598a33b22f102e5b84b0449b485a03c803f8b9cd0c7f5a1222884deaa803dce35039029d10a431a39f988c4d45482036db63def78b3c3f13c69f370d68d322ad80a6385bbe2caf9a70e495db97dcc924b7509e97b0170817520f3c327aeeb2e9e5e0e882cab7a7d396efc87c480c7ca21e7858591d0426ec884fdc512ccfbc3bef2a55a2136331", 0xf0}, {&(0x7f0000000280)="0597caa0a922a642220edca6d010b6dddbcd5e3855882ed52d0e910bb36d33b479531142e4d55259175195a4f27fe7d5ebac5408fead0062984678974d35fb4311fa7cbd488576", 0x47}, {&(0x7f0000000300)="6a3b9f483f940d0e5e972884a31acc58bd4295f2201c40807603cb784683c29daf05e8768e08f81311853fccb7fcb82c25bd53ddc3b998383ccb96507accf5188d979f84d85646fee49724ad94f6426e62ca52cae24547728d7937c4af330b165bc62b526d05b7c21b8d34d163e75cfc57d1a625e2163368d1a43b971d452aefdca23c9c8441fa7ebe60f99bd20f1e9ee7f07c5d7585fe6a8c7037e6b55e594541f9873aae657a696644c6d53f7c5cd6139b48296314ca70bb5e045e0f062c81d2764305dd4b53405399aae78cbaae2b8e52db5ee32bbd0bca620249917738773652cf91b74de2ceb3bf0c06366a2469d12bc35c1d78cf", 0xf7}], 0x4, 0x2) (async) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xe1, 0x40, 0xad, 0x0, 0x8001, 0x1004, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x5, 0xe4}, 0xc, 0xd77, 0x3, 0x2, 0x82d, 0x9, 0xd7be, 0x0, 0xb517, 0x0, 0x200}, 0x0, 0xe, r0, 0x19) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)) (async) open(&(0x7f00000005c0)='./file0\x00', 0x86000, 0x20) (async) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x7f, 0x7f, 0x81, 0x0, 0x75, 0xc000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000004c0), 0x4}, 0x440, 0x601, 0x4, 0x7, 0x8, 0x80000001, 0x7fff, 0x0, 0x6, 0x0, 0x7}, r1, 0xe, r2, 0xa) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_WRITE={0x17, 0xe12308b03a70873, 0x6000, @fd_index=0x7, 0x4, &(0x7f0000000600)="2412f753fbb983b842eda7ae99ddec0e7ebc9cb8ea433ebd1bc4772a8cc5eb1583a8ae63673049f71a07ef7c1e869076b3af3be507ed8edee03b8858d8812276f01ac523555aa61aea791f80483a4b5454e4bf6feec49992d9b4c7526be096dafd6c9e6a71ffbb70829dbd062ee0044dd5e1f968905b13f907379fb3e840bcea40760ce63d21bbe01ebe91bd9ff0490995f98c479b9de0b54ec0dc35d90bed4570a5a9f4", 0xa4, 0x4}, 0x401) (async) open(&(0x7f0000000700)='./file0\x00', 0x400100, 0x5) (async) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000740)=""/177) (async) openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x202000, 0x40) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) (async) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x4, 0x59, 0x6, 0xb9, 0x0, 0x1a4bdefb, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000840), 0xa}, 0x1800, 0x7, 0x3, 0x4, 0x1, 0x2, 0xfffa, 0x0, 0x27aa, 0x0, 0x1}, r1, 0xa, r5, 0x8) (async) sendfile(r0, r0, &(0x7f0000000940)=0x9, 0xd1) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000a40)={'ip6tnl0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x4, 0xa5, 0x65, 0xffff, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x7, 0x700, 0x1, 0x2}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000b40)={'tunl0\x00', &(0x7f0000000a80)={'gre0\x00', 0x0, 0x8, 0x40, 0x7f, 0xfff, {{0x24, 0x4, 0x2, 0x1f, 0x90, 0x67, 0x0, 0x4, 0x2d, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xe2, 0x0, 0x4, [0x7f, 0x8001]}, @timestamp_addr={0x44, 0x14, 0xce, 0x1, 0xc, [{@loopback, 0xcab8}, {@empty, 0x9989}]}, @timestamp={0x44, 0xc, 0x8c, 0x0, 0x6, [0x101, 0x1]}, @ssrr={0x89, 0xb, 0x3a, [@local, @remote]}, @rr={0x7, 0x7, 0xdf, [@remote]}, @cipso={0x86, 0xa, 0x3, [{0xf, 0x4, 'oO'}]}, @generic={0x94, 0xd, "07cbe4eddde64b289a6ce5"}, @cipso={0x86, 0x1e, 0x0, [{0x1, 0xa, "3a9f3e9f1ac0abee"}, {0x5, 0x3, '3'}, {0x3, 0xb, "dc58ea5c191da56fb3"}]}]}}}}}) (async) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000c40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x14000004) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) write$binfmt_misc(r8, &(0x7f0000000c80)={'syz1', "6a537b2e7b0b84e75e2a2233039d7ee2"}, 0x14) (async) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000000cc0)={0x52e, 0x8001, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async) 00:24:06 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x154, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdf500000}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x4b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x246}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3bc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffff012}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x802}, 0x8040) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/mcfilter\x00') (async, rerun: 64) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) (rerun: 64) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) (async) r4 = accept4$tipc(r1, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0xc00) close_range(r3, r4, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0xc20c0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) (rerun: 32) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x808}, 0x10) (async) lseek(0xffffffffffffffff, 0x7, 0x1) (async) close_range(r1, r4, 0x0) ioctl(r3, 0x6, &(0x7f0000000680)="5aa119d01882945dd35e5eec22477206cc41787f9150d1b22b1a9b00f97622967addeb7c8e63186ba06620f4e79005a6c677eb72fced3e9ee81df8e7626d5b6d3b44582f57e0102c7805e7560b04e502") r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r7, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}}, 0x400000c0) (async) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044040}, 0x4080800) (async, rerun: 32) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c010}, 0x1) (rerun: 32) 00:24:06 executing program 1: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000000c0)={{}, r0, 0x0, @inherit={0x58, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x6, {0x5, 0x6, 0x8, 0x7}, [0x80000001, 0x5]}}, @name="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"}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000010c0)='dctcp\x00', 0x6) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000011c0)={{r1}, r0, 0x18, @inherit={0x88, &(0x7f0000001100)={0x1, 0x8, 0x6, 0xfffffffffffff380, {0x1, 0x7, 0x8, 0x1}, [0x4, 0x3, 0x0, 0x1, 0x7, 0x18000000000000, 0x4, 0xa2]}}, @subvolid=0x200}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002240)={{r1}, r0, 0x2, @inherit={0x58, &(0x7f00000021c0)={0x1, 0x2, 0x2, 0x8, {0x31, 0x1, 0x1, 0x4, 0x488}, [0xb45, 0x5]}}, @name="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"}) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000003240)=0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000003480)={"4692c3ba438e3c1f14325a3c90a097d7", r2, r6, {0x2, 0x364879fc}, {0x400, 0xfffffef2}, 0x9, [0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x3ff, 0xaf, 0x3, 0x0, 0x7, 0xc8, 0x5, 0x6, 0x5, 0x5, 0x6, 0x220]}) r7 = signalfd4(r1, &(0x7f0000003580)={[0xff9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000003600)=0x7f) (async) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000003640)={0x0, ""/256, 0x0, 0x0}) (async) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003840), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000003880)={0x2, [{r4, r12}, {r3}, {r3, r5}, {r10, r12}, {r11, r5}, {r10}, {r10}, {r4, r12}, {r11, r5}, {r11, 0x0}, {r3, r5}, {0x0, r5}, {r11, r5}, {r10, r5}, {r11, r12}, {r3, r12}, {r4, r5}, {r3, r12}, {r10, r5}, {r3, r5}, {r3}, {r4, r5}, {r3, r12}, {0x0, r5}, {r10, 0x0}, {r10, r12}, {r10, r5}, {0x0, r5}, {r11, r5}, {r10, r12}, {r10, r12}, {r10, r5}, {r10, r12}, {r3, 0x0}, {r10, r12}, {r3, r12}, {r10, r12}, {0x0, r12}, {r11, r12}, {0x0, r5}, {r4, r12}, {r11, r12}, {r10, r5}, {r11, r12}, {r3, r12}, {r11, r5}, {r11, r5}, {r10, r5}, {r3, r5}, {r10, r5}, {r10, r12}, {0x0, r5}, {r10, r12}, {r3, r12}, {r4, r12}, {0x0, r5}, {r4, r5}, {r10, r5}, {r10}, {r3, r12}, {r10, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r12}, {0x0, r5}, {r3, r5}, {r11, r12}, {r3, r5}, {r10, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r11, r5}, {r3, r12}, {r4, r5}, {r4, r12}, {0x0, r5}, {r11, r12}, {r3, r5}, {r4, r5}, {r11, r5}, {0x0, r12}, {r4, r5}, {0x0, r12}, {0x0, r12}, {r4, r5}, {r11, r12}, {r10, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {r10}, {0x0, r12}, {0x0, r12}, {r4, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r3, r5}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r5}, {r11, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r3, r12}, {r4, r12}, {r4, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r11, r12}, {r4, r12}, {r3, r5}, {r10, r5}, {r4, 0x0}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r11, r5}, {r3, r12}, {0x0, r5}, {0x0, r12}, {r3, r12}, {r4, r12}, {r11, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r3, r12}, {0x0, r5}, {r3, r12}, {r4, r5}, {r11, r12}, {r10, r5}, {r11, 0x0}, {r10, r5}, {r10, r5}, {r10, r12}, {r4, r12}, {r11, 0x0}, {r10, r12}, {r3, r12}, {r10, r12}, {r10, r5}, {r4, r5}, {r4, r5}, {r11, r12}, {r11, 0x0}, {r3, r5}, {r3, r5}, {r4, r5}, {r11, r12}, {r10}, {r10}, {r4, r5}, {r10, r5}, {r11, r12}, {r11, r5}, {r10, r5}, {r3, r12}, {r10, r5}, {r10}, {r11, r12}, {r3, r12}, {r11}, {r11, r12}, {0x0, r12}, {r10, r5}, {r4, r12}, {r11, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {0x0, r12}, {r10, r5}, {r3, r12}, {r3, r12}, {r11, r12}, {r3, r12}, {r3, r12}, {r3, r5}, {r11, r5}, {r3, r12}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r12}, {r3, r12}, {r11, r12}, {r4, r12}, {r10, r12}, {r11, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r10, r12}, {r3, r5}, {r10, r12}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r10, r5}, {0x0}, {r4, r12}, {0x0, r12}, {0x0, r5}, {r3, r12}, {r11, r5}, {r3, r5}, {r10, r12}, {r4}, {r3, r5}, {r10, r12}, {r4, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r11, r12}, {r10, r12}, {r10, r5}, {r3, r5}, {r4, 0x0}, {r3, r5}, {r10, r5}, {r11, r12}, {r4, r5}, {r11, r12}, {r3, r12}, {0x0, r12}, {r11, r12}, {r10, r5}, {r3, r5}, {r4, r12}, {r11, r5}, {r3, r12}, {}, {r3, r12}, {r10, r12}, {r3, r5}, {0x0, r12}, {r3, r5}], 0x7f, "2f52341dc573fc"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r13, 0xc0709411, &(0x7f0000004880)={{r164, 0x3, 0x3, 0x3, 0x9, 0x3, 0x8000, 0xffff, 0xee, 0x8, 0x1, 0x8, 0x3a86c4e5, 0x71d}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000004940)) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000004980)={{0x1, 0x1, 0x18, r13}, './file0/file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000077740)={0x800, [{0x0, r74}, {0x0, r161}, {r62, r233}, {0x0, r154}, {r112, r174}, {r115}, {}, {r212}, {r173}, {r187, r76}, {}, {0x0, r148}, {r82}, {r166}, {0x0, r138}, {}, {r160, r41}, {}, {0x0, r88}, {r48, r159}, {0x0, r195}, {r30}, {r200}, {r172}, {0x0, r217}, {0x0, r40}, {r230}, {r116}, {}, {r181, r201}, {r42, r72}, {r75, r94}, {r81}, {r80, r93}, {0x0, r167}, {r142, r99}, {r232}, {0x0, r21}, {r103}, {r203, r242}, {r221, r35}, {r130, r65}, {0x0, r157}, {r227}, {r240}, {r189, r145}, {r59, r222}, {r234, r71}, {r135}, {}, {}, {r96, r117}, {r77, r97}, {0x0, r184}, {r18, r152}, {0x0, r198}, {r56, r243}, {r196}, {0x0, r180}, {r178}, {r228, r57}, {r140, r68}, {}, {r25}, {0x0, r40}, {r220}, {0x0, r124}, {0x0, r184}, {r164}, {r165}, {r238}, {r73}, {r127, r53}, {r232, r215}, {r223}, {r34, r121}, {0x0, r215}, {r122}, {0x0, r214}, {r73}, {r137, r29}, {r104}, {0x0, r95}, {r14}, {r98}, {0x0, r23}, {r42}, {0x0, r28}, {r69}, {}, {0x0, r211}, {r153, r170}, {r20, r71}, {r160, r210}, {0x0, r19}, {r83}, {0x0, r124}, {0x0, r131}, {r132, r150}, {r151}, {r15, r141}, {r50, r51}, {r120, r237}, {0x0, r159}, {0x0, r170}, {}, {r81}, {}, {r189, r128}, {r202}, {r54, r70}, {0x0, r210}, {r209}, {r127}, {}, {}, {r206}, {r27, r78}, {r207, r194}, {r173, r198}, {r220, r119}, {r116}, {r102, r60}, {r207, r95}, {}, {r225}, {0x0, r84}, {}, {r205, r242}, {}, {r192, r70}, {r54, r188}, {0x0, r29}, {0x0, r155}, {}, {r110}, {r58}, {}, {r143, r5}, {r144, r133}, {r162}, {}, {0x0, r146}, {r172}, {r109, r76}, {r153}, {0x0, r19}, {r44}, {r216, r106}, {r234}, {r241}, {r62}, {0x0, r86}, {r22, r193}, {r112}, {0x0, r175}, {r24}, {r191}, {0x0, r126}, {r169, r21}, {}, {}, {0x0, r204}, {r139}, {0x0, r182}, {r156, r47}, {0x0, r5}, {r66, r108}, {r221, r226}, {}, {0x0, r219}, {r16, r134}, {r135, r129}, {}, {}, {0x0, r39}, {r48, r97}, {r163, r168}, {0x0, r91}, {0x0, r99}, {r199, r213}, {r33, r185}, {0x0, r21}, {r79}, {r158, r45}, {r100}, {}, {r149}, {}, {0x0, r63}, {}, {r64, r105}, {r92, r36}, {r89, r39}, {r114}, {0x0, r188}, {r54, r208}, {}, {0x0, r147}, {r142, r146}, {r186}, {r61, r125}, {}, {0x0, r243}, {r52}, {r46, r136}, {}, {0x0, r55}, {r90, r129}, {0x0, r23}, {}, {r235, r49}, {0x0, r111}, {0x0, r194}, {}, {r218, r101}, {r34, r63}, {r25, r229}, {0x0, r237}, {}, {r118}, {r16, r123}, {r113, r31}, {r113, r197}, {0x0, r239}, {r32}, {0x0, r85}, {r176, r146}, {r183, r86}, {}, {0x0, r51}, {0x0, r26}, {0x0, r231}, {r87}, {r177, r5}, {r66}, {r107, r68}, {r27, r236}, {0x0, r224}, {0x0, r179}, {0x0, r236}, {0x0, r244}, {0x0, r78}, {r218, r67}, {r80}, {r87}, {r38}, {r17, r37}, {r66}, {r181}, {}, {0x0, r190}, {}, {r177}, {r171, r43}], 0x7, "06aee3ac8cf51d"}) 00:24:06 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x80000000, 0x9, 0x5}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000001040)={&(0x7f0000000040)=""/4096, 0x1000, 0x1, 0x7}) vmsplice(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000001080)="3a745752d7850ed049ee2d84825bfa862c82b5f92ba3", 0x16}, {&(0x7f00000010c0)="f128807bb73327bf0b939fab9ff872", 0xf}, {&(0x7f0000001100)="88b8bc54f3c9e04b1583ccc702a23f2b8988b7a1901bdefd7df4081c3cf2b90246c5808bce1312c554b8e09b2a427bd7d4612bd81f2645db6c921b1b7c9a60c8958f2157d3083f562c0ebe0db611995de4cd3fdedc4fcf7cac315b1ad7376b54a0906414dd95ced36cf1e71699bf4abaf7a24a5516bfdf7f3630c431f491edb3e91355ee8e7ba5", 0x87}], 0x3, 0x6) (async) ioctl$int_in(r0, 0x5421, &(0x7f0000001200)=0x6) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000012c0)={'sit0\x00', &(0x7f0000001240)={'ip6_vti0\x00', 0x0, 0x4, 0xf8, 0x8, 0x80, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x700, 0x10, 0xfffffff9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001380)={'ip6_vti0\x00', &(0x7f0000001300)={'syztnl1\x00', r1, 0x29, 0x9, 0x7, 0x3, 0x8, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x4ffffa9b182cb12e, 0xe, 0x400}}) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001440)={'ip6gre0\x00', &(0x7f00000013c0)={'ip6_vti0\x00', r1, 0x4, 0x7f, 0x6, 0x4, 0x40, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x7800, 0x80, 0x7}}) (rerun: 64) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = dup(r3) (async, rerun: 32) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000001540)={&(0x7f0000001480), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x3c, 0x5, 0x6, 0x101, 0x0, 0x0, {0x18, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) (rerun: 32) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000001580)=0x5) (async) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000015c0)={0x400}, 0x4) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001600)) (async, rerun: 32) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001800)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000001840)='team0\x00', 0x10) (async) pwritev(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000001880)="28adff0e18dc5379020c8db437f90710580c8eb566cfdd1cdeee15ddcc17c9cc28bb1ec5d2e0e383e05f951dc03c90242c1ea0fcfb2b6da6964c993b691651fdf3145e2c3763abd588f88dbb82aa4859b04c90bd4856d3fa4cc35202bca2f3fbf43f9039be59eadd74d164a2d48f588c8472d43f220a66d82f13061555f580bd27c48b2436479ed1ec27242205ca134a8ea2ade5b5ce2f076c4614", 0x9b}], 0x1, 0x4, 0xd76) (async) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000002a00)={'nat\x00', 0x0, 0x4, 0x1000, [0x400, 0x1ff, 0x7f, 0x4, 0x6, 0x6], 0x5, &(0x7f0000001980)=[{}, {}, {}, {}, {}], &(0x7f0000001a00)=""/4096}, &(0x7f0000002a80)=0x78) (async) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002ac0), 0x20400, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r5, 0x541c, &(0x7f0000002b00)={0xd, 0x1}) (async) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000002c80)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x38, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffc0, 0x7a}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) 00:24:06 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0xe, 0x0) mlock(&(0x7f0000396000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) mlock2(&(0x7f0000592000/0x1000)=nil, 0x1000, 0x0) 00:24:06 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000100), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@deltaction={0x11c, 0x31, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x64f}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x64b5}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf891}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2c14}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x544}}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x85}, 0x4000001) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_usbip_server_init(0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x4, 0x1000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20}, 0x9c) 00:24:06 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x87f6, @mcast2, 0x3f}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="187800000100000000000000000000009540f4ffffffffff"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:24:06 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) (async) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0xe, 0x0) (async) mlock(&(0x7f0000396000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) (async) mlock2(&(0x7f0000592000/0x1000)=nil, 0x1000, 0x0) 00:24:06 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x87f6, @mcast2, 0x3f}, 0x1c) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="187800000100000000000000000000009540f4ffffffffff"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:24:06 executing program 1: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000000c0)={{}, r0, 0x0, @inherit={0x58, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x6, {0x5, 0x6, 0x8, 0x7}, [0x80000001, 0x5]}}, @name="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"}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000010c0)='dctcp\x00', 0x6) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000011c0)={{r1}, r0, 0x18, @inherit={0x88, &(0x7f0000001100)={0x1, 0x8, 0x6, 0xfffffffffffff380, {0x1, 0x7, 0x8, 0x1}, [0x4, 0x3, 0x0, 0x1, 0x7, 0x18000000000000, 0x4, 0xa2]}}, @subvolid=0x200}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002240)={{r1}, r0, 0x2, @inherit={0x58, &(0x7f00000021c0)={0x1, 0x2, 0x2, 0x8, {0x31, 0x1, 0x1, 0x4, 0x488}, [0xb45, 0x5]}}, @name="e0527f957d33ae5b4c68d0ffafc421ceb09fae7dfae0f3407cc80a9e5fb0cb259ed7f4ffb70442533e6e05663e7b9729a1ef4a8ce57d4eebb950ece64ebad34a24c2cf31d8d30787a59f6b237f630c9a067589d590e097c14a6d0195c0284bb374fabcfb4541cb28b148ae90d22fa165faa42438e94859cfde3871a711b93e76e8cf60ba120b2e0c88d56e822536b206d66c25782dc3c5cac94dfef5298c114de1244589975cb39174dd1c897ee77844751054ecee2e9745d80f5bb72ecef63b4d75576333048d2ac1e65c13ce3e048f8bd872f187af4fe60f3c6b23051f97b1f4e3bc3cfe739b58aa7a2b73ba6d24643496f66c6806128a482f4eb524fe12ff46e2bec2966eb6eb79b1378d748ed75bf20a8059cae5330eecab08806866651250c01da8e58d7a445be02d2556a807c824477f745902316a7cd3fd580b7b518bf768fe92ca630ebcbf7e1ce8bf8c3299c63676b5fb69e02e23cead96b020834730215f13906bbfa21b137256bc9fd5491ea36bb520dbe0ef6108f6b6c867e5f24a3ef501d7f987549bd8af8cd81f14f11bb176d17b5c31cd850daf9251a54b6049b91c606aa7bfaa02d468b3b6429bd7f6ece2dc54ed97f35637624d778114e7a01d7499d05f0de3fcf60bbee321a2bce0a98ebffa8bdbeb0c2eca3c774022eed7a75b0da610f2b109a93e2ca377d1d375d922cd03b1b06ac9a17250817f51631c92e0676ea8e34563180c3a4faa65b0a00998a60eecedc6cdb93b8d1d82ca1d63a92c36369df4e741589e49a5f0207d4d1bdeda118f28275dba5777882d4f598aa0d05f47421392a5d78a7617fac902e1966efa862b3403c02f01808af0c212ec45ccf3e8aac42c96f3ce5c5ad1ee33e7de9f5af484ab3c6b25b2d10787c5742112a222ba622e1f5d666e34315f9187e295cbda7e25e540a588befd46ac6939b3ebe24ea582e4d76cf1312ef55d3f51d6d38eac4001680a17036a28dc02f510d1b3e7281d1f16493b05c7347d19e70f8cc4565de22a2fec1b6e9e1c7721978a8c4164a1cb289763c07bb0ef722946f95bfc1f89d06cdabcfe089e67b8b4c5b2f7ba62ba2ab7432448e52af038fac3c674717fce9605eebc55bed03a0945e5b225f86dcbaa9b16afac2acc09cc221255f6d59bb3e685840424ac7ca3693da115610a58dc4eade7d2a1892d11e5ac9183f0800d396559cc5bc2f48caf7429f910e5a05904683d16adb4f7bc760f624bb41d6c9e97d91bb8b0d79f7436c3bfe33ff4048784e86ec8071d994b087a0e50e9bba086fb24eccdaaf35abf79b083ea88efe027953d8ce1a4bec1707d8a79452f7029a0deb885b107a51a87e14e79a46f7336e61e1700a4831d895a27c8b24c13b33c690703fe0e785132bb8f9c620c324d81c52d57697ecac4cbfa763b8b12b33c0212e0fdfcf61d71700d0194be8a90b2775d8a308f16dd9067bc55a9538cbb9eda96b6a7c2aa9a5baa33a2724de263e3e80b4f2ea4e8eab3607db35cac02c55cb4b86757858623dd77664449ee11e9fc51e341c4d8368eae62d81f1b3a1117ee83d85b8efe17b07314daaf903610ae15d0e87be2499f2f74ce2edb59d9da9a1a7d4767f05604e367f085daf8d980ae5e49a3d535cd03fa0976e91926e43c315ad2df9813109526c17410d335c968db8a8c00ce3d377e72827dd1d6747a85cc1f5edaaec0728fa1d3c042fb6d4c8c32743c1d88887cb248fb7377e1b33dac8c4e1290daa2c33c10a9d05b61ae8d266d26555e236a321d6cdec067edef2de9eec7185b43523caa235283c94123a5c5c69e1e51b863e1d3630ea29e025ed410606341249e8c98992ee1fa8f99579f645d6e8602b4d5be0be69f23dfb0bb595c6e273945ed795d900458517df4d4f3368e07c1558390efe9479e8e67d96d90e76ce51cdab3ae9f9435964cca90d4e0ed09d1503d0212d22360959e0412aa53fd841f959f7e81d006f4ee440838213e8c00938748f1030706b10e33f951fc0a2e7684f9fc895bb9d227a6851a5257c8f99d3bb3af2d45fae337afef85f680c74d595b97c566270a9240670e2c46006d8b6b6c786343ebd71f44998f36525db901a99f13d3f6a3412d8ae76fa93aa0967ca190d69679486bca5aa9f4d8d570ff77e20ead50830f37dc10c79e391771dab6d9cfefae99d033e069e5c30154ba69d435f03ffd093e15e9797e9684ed7b034384974a603c9e311cb7b83c21584ba4b2179ad78e05b2e4365d185bb37b13c78ba9efed679c57f82855cf53c8b980e7a7739119a15380860c5ab7ab8ffc97f8209ae443a70b43c57c259c53a274e4609c8ce36807e5c5bd6c7e0ac940765f8cb6e16c2ae4ce2269bbb9546bf864e42304e9b44beea0778a2ae4287478433f0df32bc8673bc061914780897ea5358d68dfe720140f3e2c5daa574b899f162c907563294313a7b0c739070e95e98620db08a5e8b3e0549aefba86341e692e2bdd6860f242e908c4a63b3601d089d01eddc8d774706eaa89de918ccebac70e9ed9da026e0e7b8eba8eaa5f8e9875ae92f7a6d538a99d6f0b60d5b42927be6ea1479b49710dc88686f15de4ecf577372a288f9296272403ffdb41c587139dd0e57211d96cf9fbf937d051151d7f48a2a8fcb653c24a31b9d9021c7bd89894eb5e45ae4592e2d2053454ea1bfd56aeeed0a85984dc08e133a3ddf45e202cecfa1348be0b12e51cdda3d1a30ca2e97afcd0bbfade1bb1185e2cb36e140ad260cc581bb10baa09ce7f8f61d2c8728f4de5d32779d948a21bea5ff6c7decd540f79167a72b1385e1722104fbd40f5509b49692a1494f8c9c29578b6bb284b17ce0ac4addb9b2d31a5e45ca0a0c8ba2e7066395a54ec5aefcb44c296cee1bc1b23e099187b048a239eb4a46d16407b54b047d5ec3236993475a3984dce116dbbdf761c1e62134d9bed89462aa56f44607a1c28a2f03a5d45046bc8b37b4554953018cea6ca20682da06d6eca35ebb960e80dd05d541f86bd7d0b3014e118b35797ba7d5ed6854271e302edb96b013ed9ed4f54337a9e858fec101a1ecd68b281432af1142cf0ce3d447f64c095ac9a4284389ec65f59e3a1ebcfc1d92ebc6855648dc45c65eacc824e705755083d67d28be0b4ff8e42254c5c4f069bbb8a74028ce5def4c25d1cefad5fafdc1c633170c8f3d9b20655193f43dcdf7dcec80935c7fad6200b80bfdd97e5ff34701093437cb32dc9968fe71cd11d6e8684c93d3271af732c861c5495b02dd5091758606151b04979ff9c189961ca124ec462ca1a6bddd74a4f5c7aaddc266ad254dda75741ff5124c34ac72ef0877901b1da8eae8ea5fa9002e37c464ec81203e97d16dd664ef6967e3e90d7d72a4c005603a6816e87e6ab5fc32d014c3799db736fb129052ab124330e2fe0e0ee62c36e9529fd488e96f07cecac4d1672017703b95e29b96e5381a6c318f340445aa6851cbf37136aaaaf9fcc52de9a229f12ee4c3cb1f80d897aaf2834fd3c277273d0e0d6fcbde92663452025f75191a3f0b7b8e022f15c8d37789f66fd22513ca33b3d8f1e6adc3b97be193b361ce7ad838a70b1833197b6d1ff2732d83cc4986d487ae2f310d4cfdfd54199b69b607e414ff7598a1844d7ed06cebf707f10249de7e5ac6fdb672bbb2a38fa2fbc721ad08fb9b26564d408ecdf47253c4255dc26faa0f5756206ac2dc0f17c6d124c271aca6c09fe14c8004e7c5cd3488a105ee0e5a69939beff67719a08612e8c7c986241d25856c9437319e1f9f8a3a5e58568ece12b909f2248133781aa1c6a26190832b2f5a3197030872ad931b0b9de257dbd574f8e4287141da10ff1b961af0e8f923f7da845e3c7ffce2589d0eaca37802ba2a4d36b756b6000f29918ff2ae1dd740fbac34c121ca002cab011076caf7059693a244de370b92847dcab7d8711d150d57f135608a29bf0a1ba2605dec0dc3ff2c51610f5f31bbbcba981489319a0aab04c6dd4c5d45e22fa8ef505a1fc3acbc4fae570f6399a4b22be6dcf2fed410019557562b41a311144783e0b9befe89898ef79603af5136d9f25bd2141894c368ee4712990cf42bca70d4d8b80d2ace4079e7aae87f5876bd1f28375601a76394608eaea0878670eb3a2c3f99ecb5cc40bedc334a18ec3755ba7d4c90fb7d94694386d8ff1460c5effaf9aa4e327cbe2c16184481300336ba7208078cce20ffad335b5dd391e925b32e7c8e4adb0659338c0eb2f2c8e27c3fc27d60784a6abf0dcccaafe1c999f6e30d3790762ed50729d0c0251e302998dae18c68309e3b329b793f392a064177c403a1cf0d82d97ee0f0d937d01b8426743805449a5f1af297ba3be249a70a244efc8e6a8ba06e98181ad0a57fa28197f47f2df87a892b4f3ace6eb42fd2eb139b120e0bf0bd3287e9037bf519e4cd84a4c7b9525b91e79594a1c2110170bf53b9f776181baaed2c71982f445f86fa484555da9ae0ac222a33d92b7bf8674fb562a4172949afd025be5b6e35115c4a39f08e25e35136e5a16767151983c8d6e0b9a98e929a635b27a3b099a733b1e06fdda6cc2e6cbfef237ecbf754c49627d903eefaa90d7adc8b5930df4b544abb89bbd6173457c0ff138ec8f892fa3457020bba0ccbb8ced928c1c6c6bcc462fd121184d3da0206a200268402672826b2d73be5fd1a5a986a10a7846d67aa7bd06276efa9bccfe68c0d66bb8537745018667f1136a1f80251c52cd4f0e348ffa7095dd08c8108a987bf83b45fa1d749b2ae42f59f94b3618eb1d2dd034ceb3b757f8155d9e68d0dd23fefda48dc8f43a3d7905728073e6965e6b1f602d170433c7c0e421c0f49a5a5983148757ba1956929f124b624aab448de69d2302aef820c01d149710a181dbfe1bb05b18976b47d5e81747eefa25fc06f306f0d18c8e50fa0d3057ba2bb2f36c415eac332b437edaad0b28f743b978e2f9d6666dfd41d1cd4e83c1650bab4de60ebe7ef8fc2eabb96b3e805a1110d9d4fc25afc32abd66bacbc78f69dc73663326c489fb5c12538ed0d1b3f121c7ec4de164ec893a73b6d6d4933ed89d87b88174402e240f983a19380e36de487c64fcf89757e87f066cc4838fc71beec52b16f81e784d2bcd2f69a168570f2afeda0b18053d96de200d28d9fcf6dd022fea42a3b12163d433ca349733324d769668cc330b91228f8036a181f95abb256496bfd90fdd84c887a777b689cbca7afb84dcda301ede51e333d5d991f2d20adc5f383acd896500dcaa5a713ef5561c74aa598f526facb7e444922263ad6ca7189f55500f2701e998838b9a8591d874da85ba86c453f22b9be803300bb5d70105dc1c208b8e26f3723c27f88ff556ff09ada8ccc4a1d00dc1d24bc24e9cb66e7f6aef4b6e774800b82c715564b1b90f1226e06f305ffc377b1950683d9399bd1fb92439a1d939d39cf04614c43ecfaf4a4f6e148234e469ba51d5d699817c5b586d9ce88721868cc5768d80235b83a8db58b732658a44945a9f5182eea6f730951edd73592bb019494d80e738ce9b8689d1f5bbe9879c0a9239f2a292ceff4cde563f37eb5f086790079e9395647a3c4b81e98d291d1114c2f83c54bf52db5412767d17202b3c52ec0d1705338b3e0923c87d660b025819b833a270cedc5d27f998a85733e037a0f121bd9795e420533e770b75b13c3e051c5f4470bb458673cf3408ce0d"}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000003240)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000003480)={"4692c3ba438e3c1f14325a3c90a097d7", r2, r6, {0x2, 0x364879fc}, {0x400, 0xfffffef2}, 0x9, [0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x3ff, 0xaf, 0x3, 0x0, 0x7, 0xc8, 0x5, 0x6, 0x5, 0x5, 0x6, 0x220]}) r7 = signalfd4(r1, &(0x7f0000003580)={[0xff9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000003600)=0x7f) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000003640)={0x0, ""/256, 0x0, 0x0}) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003840), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000003880)={0x2, [{r4, r12}, {r3}, {r3, r5}, {r10, r12}, {r11, r5}, {r10}, {r10}, {r4, r12}, {r11, r5}, {r11, 0x0}, {r3, r5}, {0x0, r5}, {r11, r5}, {r10, r5}, {r11, r12}, {r3, r12}, {r4, r5}, {r3, r12}, {r10, r5}, {r3, r5}, {r3}, {r4, r5}, {r3, r12}, {0x0, r5}, {r10, 0x0}, {r10, r12}, {r10, r5}, {0x0, r5}, {r11, r5}, {r10, r12}, {r10, r12}, {r10, r5}, {r10, r12}, {r3, 0x0}, {r10, r12}, {r3, r12}, {r10, r12}, {0x0, r12}, {r11, r12}, {0x0, r5}, {r4, r12}, {r11, r12}, {r10, r5}, {r11, r12}, {r3, r12}, {r11, r5}, {r11, r5}, {r10, r5}, {r3, r5}, {r10, r5}, {r10, r12}, {0x0, r5}, {r10, r12}, {r3, r12}, {r4, r12}, {0x0, r5}, {r4, r5}, {r10, r5}, {r10}, {r3, r12}, {r10, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r12}, {0x0, r5}, {r3, r5}, {r11, r12}, {r3, r5}, {r10, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r11, r5}, {r3, r12}, {r4, r5}, {r4, r12}, {0x0, r5}, {r11, r12}, {r3, r5}, {r4, r5}, {r11, r5}, {0x0, r12}, {r4, r5}, {0x0, r12}, {0x0, r12}, {r4, r5}, {r11, r12}, {r10, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {r10}, {0x0, r12}, {0x0, r12}, {r4, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r3, r5}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r5}, {r11, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r3, r12}, {r4, r12}, {r4, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r11, r12}, {r4, r12}, {r3, r5}, {r10, r5}, {r4, 0x0}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r11, r5}, {r3, r12}, {0x0, r5}, {0x0, r12}, {r3, r12}, {r4, r12}, {r11, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r3, r12}, {0x0, r5}, {r3, r12}, {r4, r5}, {r11, r12}, {r10, r5}, {r11, 0x0}, {r10, r5}, {r10, r5}, {r10, r12}, {r4, r12}, {r11, 0x0}, {r10, r12}, {r3, r12}, {r10, r12}, {r10, r5}, {r4, r5}, {r4, r5}, {r11, r12}, {r11, 0x0}, {r3, r5}, {r3, r5}, {r4, r5}, {r11, r12}, {r10}, {r10}, {r4, r5}, {r10, r5}, {r11, r12}, {r11, r5}, {r10, r5}, {r3, r12}, {r10, r5}, {r10}, {r11, r12}, {r3, r12}, {r11}, {r11, r12}, {0x0, r12}, {r10, r5}, {r4, r12}, {r11, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {0x0, r12}, {r10, r5}, {r3, r12}, {r3, r12}, {r11, r12}, {r3, r12}, {r3, r12}, {r3, r5}, {r11, r5}, {r3, r12}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r12}, {r3, r12}, {r11, r12}, {r4, r12}, {r10, r12}, {r11, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r10, r12}, {r3, r5}, {r10, r12}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r10, r5}, {0x0}, {r4, r12}, {0x0, r12}, {0x0, r5}, {r3, r12}, {r11, r5}, {r3, r5}, {r10, r12}, {r4}, {r3, r5}, {r10, r12}, {r4, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r11, r12}, {r10, r12}, {r10, r5}, {r3, r5}, {r4, 0x0}, {r3, r5}, {r10, r5}, {r11, r12}, {r4, r5}, {r11, r12}, {r3, r12}, {0x0, r12}, {r11, r12}, {r10, r5}, {r3, r5}, {r4, r12}, {r11, r5}, {r3, r12}, {}, {r3, r12}, {r10, r12}, {r3, r5}, {0x0, r12}, {r3, r5}], 0x7f, "2f52341dc573fc"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r13, 0xc0709411, &(0x7f0000004880)={{r164, 0x3, 0x3, 0x3, 0x9, 0x3, 0x8000, 0xffff, 0xee, 0x8, 0x1, 0x8, 0x3a86c4e5, 0x71d}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000004940)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000004980)={{0x1, 0x1, 0x18, r13}, './file0/file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000077740)={0x800, [{0x0, r74}, {0x0, r161}, {r62, r233}, {0x0, r154}, {r112, r174}, {r115}, {}, {r212}, {r173}, {r187, r76}, {}, {0x0, r148}, {r82}, {r166}, {0x0, r138}, {}, {r160, r41}, {}, {0x0, r88}, {r48, r159}, {0x0, r195}, {r30}, {r200}, {r172}, {0x0, r217}, {0x0, r40}, {r230}, {r116}, {}, {r181, r201}, {r42, r72}, {r75, r94}, {r81}, {r80, r93}, {0x0, r167}, {r142, r99}, {r232}, {0x0, r21}, {r103}, {r203, r242}, {r221, r35}, {r130, r65}, {0x0, r157}, {r227}, {r240}, {r189, r145}, {r59, r222}, {r234, r71}, {r135}, {}, {}, {r96, r117}, {r77, r97}, {0x0, r184}, {r18, r152}, {0x0, r198}, {r56, r243}, {r196}, {0x0, r180}, {r178}, {r228, r57}, {r140, r68}, {}, {r25}, {0x0, r40}, {r220}, {0x0, r124}, {0x0, r184}, {r164}, {r165}, {r238}, {r73}, {r127, r53}, {r232, r215}, {r223}, {r34, r121}, {0x0, r215}, {r122}, {0x0, r214}, {r73}, {r137, r29}, {r104}, {0x0, r95}, {r14}, {r98}, {0x0, r23}, {r42}, {0x0, r28}, {r69}, {}, {0x0, r211}, {r153, r170}, {r20, r71}, {r160, r210}, {0x0, r19}, {r83}, {0x0, r124}, {0x0, r131}, {r132, r150}, {r151}, {r15, r141}, {r50, r51}, {r120, r237}, {0x0, r159}, {0x0, r170}, {}, {r81}, {}, {r189, r128}, {r202}, {r54, r70}, {0x0, r210}, {r209}, {r127}, {}, {}, {r206}, {r27, r78}, {r207, r194}, {r173, r198}, {r220, r119}, {r116}, {r102, r60}, {r207, r95}, {}, {r225}, {0x0, r84}, {}, {r205, r242}, {}, {r192, r70}, {r54, r188}, {0x0, r29}, {0x0, r155}, {}, {r110}, {r58}, {}, {r143, r5}, {r144, r133}, {r162}, {}, {0x0, r146}, {r172}, {r109, r76}, {r153}, {0x0, r19}, {r44}, {r216, r106}, {r234}, {r241}, {r62}, {0x0, r86}, {r22, r193}, {r112}, {0x0, r175}, {r24}, {r191}, {0x0, r126}, {r169, r21}, {}, {}, {0x0, r204}, {r139}, {0x0, r182}, {r156, r47}, {0x0, r5}, {r66, r108}, {r221, r226}, {}, {0x0, r219}, {r16, r134}, {r135, r129}, {}, {}, {0x0, r39}, {r48, r97}, {r163, r168}, {0x0, r91}, {0x0, r99}, {r199, r213}, {r33, r185}, {0x0, r21}, {r79}, {r158, r45}, {r100}, {}, {r149}, {}, {0x0, r63}, {}, {r64, r105}, {r92, r36}, {r89, r39}, {r114}, {0x0, r188}, {r54, r208}, {}, {0x0, r147}, {r142, r146}, {r186}, {r61, r125}, {}, {0x0, r243}, {r52}, {r46, r136}, {}, {0x0, r55}, {r90, r129}, {0x0, r23}, {}, {r235, r49}, {0x0, r111}, {0x0, r194}, {}, {r218, r101}, {r34, r63}, {r25, r229}, {0x0, r237}, {}, {r118}, {r16, r123}, {r113, r31}, {r113, r197}, {0x0, r239}, {r32}, {0x0, r85}, {r176, r146}, {r183, r86}, {}, {0x0, r51}, {0x0, r26}, {0x0, r231}, {r87}, {r177, r5}, {r66}, {r107, r68}, {r27, r236}, {0x0, r224}, {0x0, r179}, {0x0, r236}, {0x0, r244}, {0x0, r78}, {r218, r67}, {r80}, {r87}, {r38}, {r17, r37}, {r66}, {r181}, {}, {0x0, r190}, {}, {r177}, {r171, r43}], 0x7, "06aee3ac8cf51d"}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000000c0)={{}, r0, 0x0, @inherit={0x58, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x6, {0x5, 0x6, 0x8, 0x7}, [0x80000001, 0x5]}}, @name="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"}) (async) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000010c0)='dctcp\x00', 0x6) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000011c0)={{r1}, r0, 0x18, @inherit={0x88, &(0x7f0000001100)={0x1, 0x8, 0x6, 0xfffffffffffff380, {0x1, 0x7, 0x8, 0x1}, [0x4, 0x3, 0x0, 0x1, 0x7, 0x18000000000000, 0x4, 0xa2]}}, @subvolid=0x200}) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000002240)={{r1}, r0, 0x2, @inherit={0x58, &(0x7f00000021c0)={0x1, 0x2, 0x2, 0x8, {0x31, 0x1, 0x1, 0x4, 0x488}, [0xb45, 0x5]}}, @name="e0527f957d33ae5b4c68d0ffafc421ceb09fae7dfae0f3407cc80a9e5fb0cb259ed7f4ffb70442533e6e05663e7b9729a1ef4a8ce57d4eebb950ece64ebad34a24c2cf31d8d30787a59f6b237f630c9a067589d590e097c14a6d0195c0284bb374fabcfb4541cb28b148ae90d22fa165faa42438e94859cfde3871a711b93e76e8cf60ba120b2e0c88d56e822536b206d66c25782dc3c5cac94dfef5298c114de1244589975cb39174dd1c897ee77844751054ecee2e9745d80f5bb72ecef63b4d75576333048d2ac1e65c13ce3e048f8bd872f187af4fe60f3c6b23051f97b1f4e3bc3cfe739b58aa7a2b73ba6d24643496f66c6806128a482f4eb524fe12ff46e2bec2966eb6eb79b1378d748ed75bf20a8059cae5330eecab08806866651250c01da8e58d7a445be02d2556a807c824477f745902316a7cd3fd580b7b518bf768fe92ca630ebcbf7e1ce8bf8c3299c63676b5fb69e02e23cead96b020834730215f13906bbfa21b137256bc9fd5491ea36bb520dbe0ef6108f6b6c867e5f24a3ef501d7f987549bd8af8cd81f14f11bb176d17b5c31cd850daf9251a54b6049b91c606aa7bfaa02d468b3b6429bd7f6ece2dc54ed97f35637624d778114e7a01d7499d05f0de3fcf60bbee321a2bce0a98ebffa8bdbeb0c2eca3c774022eed7a75b0da610f2b109a93e2ca377d1d375d922cd03b1b06ac9a17250817f51631c92e0676ea8e34563180c3a4faa65b0a00998a60eecedc6cdb93b8d1d82ca1d63a92c36369df4e741589e49a5f0207d4d1bdeda118f28275dba5777882d4f598aa0d05f47421392a5d78a7617fac902e1966efa862b3403c02f01808af0c212ec45ccf3e8aac42c96f3ce5c5ad1ee33e7de9f5af484ab3c6b25b2d10787c5742112a222ba622e1f5d666e34315f9187e295cbda7e25e540a588befd46ac6939b3ebe24ea582e4d76cf1312ef55d3f51d6d38eac4001680a17036a28dc02f510d1b3e7281d1f16493b05c7347d19e70f8cc4565de22a2fec1b6e9e1c7721978a8c4164a1cb289763c07bb0ef722946f95bfc1f89d06cdabcfe089e67b8b4c5b2f7ba62ba2ab7432448e52af038fac3c674717fce9605eebc55bed03a0945e5b225f86dcbaa9b16afac2acc09cc221255f6d59bb3e685840424ac7ca3693da115610a58dc4eade7d2a1892d11e5ac9183f0800d396559cc5bc2f48caf7429f910e5a05904683d16adb4f7bc760f624bb41d6c9e97d91bb8b0d79f7436c3bfe33ff4048784e86ec8071d994b087a0e50e9bba086fb24eccdaaf35abf79b083ea88efe027953d8ce1a4bec1707d8a79452f7029a0deb885b107a51a87e14e79a46f7336e61e1700a4831d895a27c8b24c13b33c690703fe0e785132bb8f9c620c324d81c52d57697ecac4cbfa763b8b12b33c0212e0fdfcf61d71700d0194be8a90b2775d8a308f16dd9067bc55a9538cbb9eda96b6a7c2aa9a5baa33a2724de263e3e80b4f2ea4e8eab3607db35cac02c55cb4b86757858623dd77664449ee11e9fc51e341c4d8368eae62d81f1b3a1117ee83d85b8efe17b07314daaf903610ae15d0e87be2499f2f74ce2edb59d9da9a1a7d4767f05604e367f085daf8d980ae5e49a3d535cd03fa0976e91926e43c315ad2df9813109526c17410d335c968db8a8c00ce3d377e72827dd1d6747a85cc1f5edaaec0728fa1d3c042fb6d4c8c32743c1d88887cb248fb7377e1b33dac8c4e1290daa2c33c10a9d05b61ae8d266d26555e236a321d6cdec067edef2de9eec7185b43523caa235283c94123a5c5c69e1e51b863e1d3630ea29e025ed410606341249e8c98992ee1fa8f99579f645d6e8602b4d5be0be69f23dfb0bb595c6e273945ed795d900458517df4d4f3368e07c1558390efe9479e8e67d96d90e76ce51cdab3ae9f9435964cca90d4e0ed09d1503d0212d22360959e0412aa53fd841f959f7e81d006f4ee440838213e8c00938748f1030706b10e33f951fc0a2e7684f9fc895bb9d227a6851a5257c8f99d3bb3af2d45fae337afef85f680c74d595b97c566270a9240670e2c46006d8b6b6c786343ebd71f44998f36525db901a99f13d3f6a3412d8ae76fa93aa0967ca190d69679486bca5aa9f4d8d570ff77e20ead50830f37dc10c79e391771dab6d9cfefae99d033e069e5c30154ba69d435f03ffd093e15e9797e9684ed7b034384974a603c9e311cb7b83c21584ba4b2179ad78e05b2e4365d185bb37b13c78ba9efed679c57f82855cf53c8b980e7a7739119a15380860c5ab7ab8ffc97f8209ae443a70b43c57c259c53a274e4609c8ce36807e5c5bd6c7e0ac940765f8cb6e16c2ae4ce2269bbb9546bf864e42304e9b44beea0778a2ae4287478433f0df32bc8673bc061914780897ea5358d68dfe720140f3e2c5daa574b899f162c907563294313a7b0c739070e95e98620db08a5e8b3e0549aefba86341e692e2bdd6860f242e908c4a63b3601d089d01eddc8d774706eaa89de918ccebac70e9ed9da026e0e7b8eba8eaa5f8e9875ae92f7a6d538a99d6f0b60d5b42927be6ea1479b49710dc88686f15de4ecf577372a288f9296272403ffdb41c587139dd0e57211d96cf9fbf937d051151d7f48a2a8fcb653c24a31b9d9021c7bd89894eb5e45ae4592e2d2053454ea1bfd56aeeed0a85984dc08e133a3ddf45e202cecfa1348be0b12e51cdda3d1a30ca2e97afcd0bbfade1bb1185e2cb36e140ad260cc581bb10baa09ce7f8f61d2c8728f4de5d32779d948a21bea5ff6c7decd540f79167a72b1385e1722104fbd40f5509b49692a1494f8c9c29578b6bb284b17ce0ac4addb9b2d31a5e45ca0a0c8ba2e7066395a54ec5aefcb44c296cee1bc1b23e099187b048a239eb4a46d16407b54b047d5ec3236993475a3984dce116dbbdf761c1e62134d9bed89462aa56f44607a1c28a2f03a5d45046bc8b37b4554953018cea6ca20682da06d6eca35ebb960e80dd05d541f86bd7d0b3014e118b35797ba7d5ed6854271e302edb96b013ed9ed4f54337a9e858fec101a1ecd68b281432af1142cf0ce3d447f64c095ac9a4284389ec65f59e3a1ebcfc1d92ebc6855648dc45c65eacc824e705755083d67d28be0b4ff8e42254c5c4f069bbb8a74028ce5def4c25d1cefad5fafdc1c633170c8f3d9b20655193f43dcdf7dcec80935c7fad6200b80bfdd97e5ff34701093437cb32dc9968fe71cd11d6e8684c93d3271af732c861c5495b02dd5091758606151b04979ff9c189961ca124ec462ca1a6bddd74a4f5c7aaddc266ad254dda75741ff5124c34ac72ef0877901b1da8eae8ea5fa9002e37c464ec81203e97d16dd664ef6967e3e90d7d72a4c005603a6816e87e6ab5fc32d014c3799db736fb129052ab124330e2fe0e0ee62c36e9529fd488e96f07cecac4d1672017703b95e29b96e5381a6c318f340445aa6851cbf37136aaaaf9fcc52de9a229f12ee4c3cb1f80d897aaf2834fd3c277273d0e0d6fcbde92663452025f75191a3f0b7b8e022f15c8d37789f66fd22513ca33b3d8f1e6adc3b97be193b361ce7ad838a70b1833197b6d1ff2732d83cc4986d487ae2f310d4cfdfd54199b69b607e414ff7598a1844d7ed06cebf707f10249de7e5ac6fdb672bbb2a38fa2fbc721ad08fb9b26564d408ecdf47253c4255dc26faa0f5756206ac2dc0f17c6d124c271aca6c09fe14c8004e7c5cd3488a105ee0e5a69939beff67719a08612e8c7c986241d25856c9437319e1f9f8a3a5e58568ece12b909f2248133781aa1c6a26190832b2f5a3197030872ad931b0b9de257dbd574f8e4287141da10ff1b961af0e8f923f7da845e3c7ffce2589d0eaca37802ba2a4d36b756b6000f29918ff2ae1dd740fbac34c121ca002cab011076caf7059693a244de370b92847dcab7d8711d150d57f135608a29bf0a1ba2605dec0dc3ff2c51610f5f31bbbcba981489319a0aab04c6dd4c5d45e22fa8ef505a1fc3acbc4fae570f6399a4b22be6dcf2fed410019557562b41a311144783e0b9befe89898ef79603af5136d9f25bd2141894c368ee4712990cf42bca70d4d8b80d2ace4079e7aae87f5876bd1f28375601a76394608eaea0878670eb3a2c3f99ecb5cc40bedc334a18ec3755ba7d4c90fb7d94694386d8ff1460c5effaf9aa4e327cbe2c16184481300336ba7208078cce20ffad335b5dd391e925b32e7c8e4adb0659338c0eb2f2c8e27c3fc27d60784a6abf0dcccaafe1c999f6e30d3790762ed50729d0c0251e302998dae18c68309e3b329b793f392a064177c403a1cf0d82d97ee0f0d937d01b8426743805449a5f1af297ba3be249a70a244efc8e6a8ba06e98181ad0a57fa28197f47f2df87a892b4f3ace6eb42fd2eb139b120e0bf0bd3287e9037bf519e4cd84a4c7b9525b91e79594a1c2110170bf53b9f776181baaed2c71982f445f86fa484555da9ae0ac222a33d92b7bf8674fb562a4172949afd025be5b6e35115c4a39f08e25e35136e5a16767151983c8d6e0b9a98e929a635b27a3b099a733b1e06fdda6cc2e6cbfef237ecbf754c49627d903eefaa90d7adc8b5930df4b544abb89bbd6173457c0ff138ec8f892fa3457020bba0ccbb8ced928c1c6c6bcc462fd121184d3da0206a200268402672826b2d73be5fd1a5a986a10a7846d67aa7bd06276efa9bccfe68c0d66bb8537745018667f1136a1f80251c52cd4f0e348ffa7095dd08c8108a987bf83b45fa1d749b2ae42f59f94b3618eb1d2dd034ceb3b757f8155d9e68d0dd23fefda48dc8f43a3d7905728073e6965e6b1f602d170433c7c0e421c0f49a5a5983148757ba1956929f124b624aab448de69d2302aef820c01d149710a181dbfe1bb05b18976b47d5e81747eefa25fc06f306f0d18c8e50fa0d3057ba2bb2f36c415eac332b437edaad0b28f743b978e2f9d6666dfd41d1cd4e83c1650bab4de60ebe7ef8fc2eabb96b3e805a1110d9d4fc25afc32abd66bacbc78f69dc73663326c489fb5c12538ed0d1b3f121c7ec4de164ec893a73b6d6d4933ed89d87b88174402e240f983a19380e36de487c64fcf89757e87f066cc4838fc71beec52b16f81e784d2bcd2f69a168570f2afeda0b18053d96de200d28d9fcf6dd022fea42a3b12163d433ca349733324d769668cc330b91228f8036a181f95abb256496bfd90fdd84c887a777b689cbca7afb84dcda301ede51e333d5d991f2d20adc5f383acd896500dcaa5a713ef5561c74aa598f526facb7e444922263ad6ca7189f55500f2701e998838b9a8591d874da85ba86c453f22b9be803300bb5d70105dc1c208b8e26f3723c27f88ff556ff09ada8ccc4a1d00dc1d24bc24e9cb66e7f6aef4b6e774800b82c715564b1b90f1226e06f305ffc377b1950683d9399bd1fb92439a1d939d39cf04614c43ecfaf4a4f6e148234e469ba51d5d699817c5b586d9ce88721868cc5768d80235b83a8db58b732658a44945a9f5182eea6f730951edd73592bb019494d80e738ce9b8689d1f5bbe9879c0a9239f2a292ceff4cde563f37eb5f086790079e9395647a3c4b81e98d291d1114c2f83c54bf52db5412767d17202b3c52ec0d1705338b3e0923c87d660b025819b833a270cedc5d27f998a85733e037a0f121bd9795e420533e770b75b13c3e051c5f4470bb458673cf3408ce0d"}) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000003240)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003280)) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000003480)={"4692c3ba438e3c1f14325a3c90a097d7", r2, r6, {0x2, 0x364879fc}, {0x400, 0xfffffef2}, 0x9, [0xfffffffffffffff7, 0x0, 0x8, 0x0, 0x3ff, 0xaf, 0x3, 0x0, 0x7, 0xc8, 0x5, 0x6, 0x5, 0x5, 0x6, 0x220]}) (async) signalfd4(r1, &(0x7f0000003580)={[0xff9]}, 0x8, 0x180800) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) (async) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000003600)=0x7f) (async) syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000003640)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003840), 0x1, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000003880)={0x2, [{r4, r12}, {r3}, {r3, r5}, {r10, r12}, {r11, r5}, {r10}, {r10}, {r4, r12}, {r11, r5}, {r11}, {r3, r5}, {0x0, r5}, {r11, r5}, {r10, r5}, {r11, r12}, {r3, r12}, {r4, r5}, {r3, r12}, {r10, r5}, {r3, r5}, {r3}, {r4, r5}, {r3, r12}, {0x0, r5}, {r10}, {r10, r12}, {r10, r5}, {0x0, r5}, {r11, r5}, {r10, r12}, {r10, r12}, {r10, r5}, {r10, r12}, {r3}, {r10, r12}, {r3, r12}, {r10, r12}, {0x0, r12}, {r11, r12}, {0x0, r5}, {r4, r12}, {r11, r12}, {r10, r5}, {r11, r12}, {r3, r12}, {r11, r5}, {r11, r5}, {r10, r5}, {r3, r5}, {r10, r5}, {r10, r12}, {0x0, r5}, {r10, r12}, {r3, r12}, {r4, r12}, {0x0, r5}, {r4, r5}, {r10, r5}, {r10}, {r3, r12}, {r10, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r12}, {0x0, r5}, {r3, r5}, {r11, r12}, {r3, r5}, {r10, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r11, r5}, {r3, r12}, {r4, r5}, {r4, r12}, {0x0, r5}, {r11, r12}, {r3, r5}, {r4, r5}, {r11, r5}, {0x0, r12}, {r4, r5}, {0x0, r12}, {0x0, r12}, {r4, r5}, {r11, r12}, {r10, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {r4, r12}, {r10}, {0x0, r12}, {0x0, r12}, {r4, r12}, {r10, r12}, {r11, r12}, {r11, r12}, {r3, r5}, {r11, r12}, {r4, r12}, {0x0, r12}, {r4, r5}, {r11, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r3, r12}, {r4, r12}, {r4, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r11, r12}, {r4, r12}, {r3, r5}, {r10, r5}, {r4}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r11, r5}, {r3, r12}, {0x0, r5}, {0x0, r12}, {r3, r12}, {r4, r12}, {r11, r5}, {r10, r5}, {r11, r12}, {r10, r5}, {r3, r12}, {0x0, r5}, {r3, r12}, {r4, r5}, {r11, r12}, {r10, r5}, {r11}, {r10, r5}, {r10, r5}, {r10, r12}, {r4, r12}, {r11}, {r10, r12}, {r3, r12}, {r10, r12}, {r10, r5}, {r4, r5}, {r4, r5}, {r11, r12}, {r11}, {r3, r5}, {r3, r5}, {r4, r5}, {r11, r12}, {r10}, {r10}, {r4, r5}, {r10, r5}, {r11, r12}, {r11, r5}, {r10, r5}, {r3, r12}, {r10, r5}, {r10}, {r11, r12}, {r3, r12}, {r11}, {r11, r12}, {0x0, r12}, {r10, r5}, {r4, r12}, {r11, r5}, {r10, r12}, {r10, r12}, {r4, r12}, {r3, r12}, {r11, r12}, {r11, r12}, {0x0, r12}, {r10, r5}, {r3, r12}, {r3, r12}, {r11, r12}, {r3, r12}, {r3, r12}, {r3, r5}, {r11, r5}, {r3, r12}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r12}, {r3, r12}, {r11, r12}, {r4, r12}, {r10, r12}, {r11, r5}, {r10, r5}, {r4, r5}, {r4, r5}, {r10, r12}, {r3, r5}, {r10, r12}, {r4, r12}, {r10, r5}, {r3, r5}, {0x0, r5}, {r10, r5}, {}, {r4, r12}, {0x0, r12}, {0x0, r5}, {r3, r12}, {r11, r5}, {r3, r5}, {r10, r12}, {r4}, {r3, r5}, {r10, r12}, {r4, r5}, {r3, r5}, {r10, r5}, {r4, r5}, {r11, r12}, {r10, r12}, {r10, r5}, {r3, r5}, {r4}, {r3, r5}, {r10, r5}, {r11, r12}, {r4, r5}, {r11, r12}, {r3, r12}, {0x0, r12}, {r11, r12}, {r10, r5}, {r3, r5}, {r4, r12}, {r11, r5}, {r3, r12}, {}, {r3, r12}, {r10, r12}, {r3, r5}, {0x0, r12}, {r3, r5}], 0x7f, "2f52341dc573fc"}) (async) ioctl$BTRFS_IO