Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2021/12/04 22:25:09 fuzzer started 2021/12/04 22:25:09 dialing manager at 10.128.0.163:43621 2021/12/04 22:25:09 syscalls: 3460 2021/12/04 22:25:09 code coverage: enabled 2021/12/04 22:25:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/12/04 22:25:09 extra coverage: extra coverage is not supported by the kernel 2021/12/04 22:25:09 setuid sandbox: enabled 2021/12/04 22:25:09 namespace sandbox: enabled 2021/12/04 22:25:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/04 22:25:09 fault injection: enabled 2021/12/04 22:25:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/04 22:25:09 net packet injection: enabled 2021/12/04 22:25:09 net device setup: enabled 2021/12/04 22:25:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/04 22:25:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/04 22:25:09 USB emulation: /dev/raw-gadget does not exist 2021/12/04 22:25:09 hci packet injection: enabled 2021/12/04 22:25:09 wifi device emulation: kernel 4.17 required (have 4.14.256-syzkaller) 2021/12/04 22:25:09 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/12/04 22:25:09 fetching corpus: 50, signal 33813/35749 (executing program) 2021/12/04 22:25:09 fetching corpus: 100, signal 49457/53257 (executing program) 2021/12/04 22:25:10 fetching corpus: 150, signal 63398/69003 (executing program) 2021/12/04 22:25:10 fetching corpus: 200, signal 76469/83841 (executing program) 2021/12/04 22:25:10 fetching corpus: 250, signal 84908/94045 (executing program) 2021/12/04 22:25:10 fetching corpus: 300, signal 99306/110098 (executing program) 2021/12/04 22:25:10 fetching corpus: 350, signal 104494/117004 (executing program) 2021/12/04 22:25:10 fetching corpus: 400, signal 113505/127669 (executing program) 2021/12/04 22:25:10 fetching corpus: 450, signal 120604/136413 (executing program) 2021/12/04 22:25:10 fetching corpus: 500, signal 126529/143943 (executing program) 2021/12/04 22:25:10 fetching corpus: 550, signal 135650/154595 (executing program) 2021/12/04 22:25:10 fetching corpus: 600, signal 139889/160454 (executing program) 2021/12/04 22:25:10 fetching corpus: 650, signal 144659/166842 (executing program) 2021/12/04 22:25:10 fetching corpus: 700, signal 150465/174223 (executing program) 2021/12/04 22:25:11 fetching corpus: 750, signal 157688/182925 (executing program) 2021/12/04 22:25:11 fetching corpus: 800, signal 160539/187350 (executing program) 2021/12/04 22:25:11 fetching corpus: 850, signal 165728/194051 (executing program) 2021/12/04 22:25:11 fetching corpus: 900, signal 170828/200633 (executing program) 2021/12/04 22:25:11 fetching corpus: 950, signal 174780/206078 (executing program) 2021/12/04 22:25:11 fetching corpus: 1000, signal 178615/211425 (executing program) 2021/12/04 22:25:11 fetching corpus: 1050, signal 182960/217222 (executing program) 2021/12/04 22:25:11 fetching corpus: 1100, signal 185297/221112 (executing program) 2021/12/04 22:25:11 fetching corpus: 1150, signal 188738/225991 (executing program) 2021/12/04 22:25:12 fetching corpus: 1200, signal 192243/230937 (executing program) 2021/12/04 22:25:12 fetching corpus: 1250, signal 195159/235288 (executing program) 2021/12/04 22:25:12 fetching corpus: 1300, signal 199706/241169 (executing program) 2021/12/04 22:25:12 fetching corpus: 1350, signal 203994/246830 (executing program) 2021/12/04 22:25:12 fetching corpus: 1400, signal 206478/250748 (executing program) 2021/12/04 22:25:12 fetching corpus: 1450, signal 209993/255635 (executing program) 2021/12/04 22:25:12 fetching corpus: 1500, signal 212204/259288 (executing program) 2021/12/04 22:25:12 fetching corpus: 1550, signal 216368/264778 (executing program) 2021/12/04 22:25:12 fetching corpus: 1600, signal 218406/268269 (executing program) 2021/12/04 22:25:12 fetching corpus: 1650, signal 221553/272776 (executing program) 2021/12/04 22:25:12 fetching corpus: 1700, signal 224820/277386 (executing program) 2021/12/04 22:25:12 fetching corpus: 1750, signal 227237/281174 (executing program) 2021/12/04 22:25:13 fetching corpus: 1800, signal 229658/284929 (executing program) 2021/12/04 22:25:13 fetching corpus: 1850, signal 232205/288836 (executing program) 2021/12/04 22:25:13 fetching corpus: 1900, signal 234956/292850 (executing program) 2021/12/04 22:25:13 fetching corpus: 1950, signal 237189/296441 (executing program) 2021/12/04 22:25:13 fetching corpus: 2000, signal 239473/300081 (executing program) 2021/12/04 22:25:13 fetching corpus: 2050, signal 241826/303756 (executing program) 2021/12/04 22:25:13 fetching corpus: 2100, signal 243945/307232 (executing program) 2021/12/04 22:25:13 fetching corpus: 2150, signal 246660/311223 (executing program) 2021/12/04 22:25:13 fetching corpus: 2200, signal 248910/314781 (executing program) 2021/12/04 22:25:13 fetching corpus: 2250, signal 251426/318557 (executing program) 2021/12/04 22:25:13 fetching corpus: 2300, signal 253804/322191 (executing program) 2021/12/04 22:25:13 fetching corpus: 2350, signal 255904/325554 (executing program) 2021/12/04 22:25:14 fetching corpus: 2400, signal 258691/329568 (executing program) 2021/12/04 22:25:14 fetching corpus: 2450, signal 260832/333010 (executing program) 2021/12/04 22:25:14 fetching corpus: 2500, signal 262553/336017 (executing program) 2021/12/04 22:25:14 fetching corpus: 2550, signal 264851/339525 (executing program) 2021/12/04 22:25:14 fetching corpus: 2600, signal 267081/342992 (executing program) 2021/12/04 22:25:14 fetching corpus: 2650, signal 269661/346746 (executing program) 2021/12/04 22:25:14 fetching corpus: 2700, signal 271612/349946 (executing program) 2021/12/04 22:25:14 fetching corpus: 2750, signal 274078/353578 (executing program) 2021/12/04 22:25:14 fetching corpus: 2800, signal 276039/356790 (executing program) 2021/12/04 22:25:14 fetching corpus: 2850, signal 277952/359929 (executing program) 2021/12/04 22:25:14 fetching corpus: 2900, signal 279899/363096 (executing program) 2021/12/04 22:25:15 fetching corpus: 2950, signal 282132/366487 (executing program) 2021/12/04 22:25:15 fetching corpus: 3000, signal 283910/369472 (executing program) 2021/12/04 22:25:15 fetching corpus: 3050, signal 285433/372243 (executing program) 2021/12/04 22:25:15 fetching corpus: 3100, signal 287441/375471 (executing program) 2021/12/04 22:25:15 fetching corpus: 3150, signal 289764/378954 (executing program) 2021/12/04 22:25:15 fetching corpus: 3200, signal 291262/381689 (executing program) 2021/12/04 22:25:15 fetching corpus: 3250, signal 292865/384471 (executing program) 2021/12/04 22:25:15 fetching corpus: 3300, signal 295229/387930 (executing program) 2021/12/04 22:25:15 fetching corpus: 3350, signal 297227/391091 (executing program) 2021/12/04 22:25:15 fetching corpus: 3400, signal 299057/394087 (executing program) 2021/12/04 22:25:15 fetching corpus: 3450, signal 300587/396813 (executing program) 2021/12/04 22:25:15 fetching corpus: 3500, signal 302916/400268 (executing program) 2021/12/04 22:25:16 fetching corpus: 3550, signal 304529/403020 (executing program) 2021/12/04 22:25:16 fetching corpus: 3600, signal 305902/405559 (executing program) 2021/12/04 22:25:16 fetching corpus: 3650, signal 307277/408099 (executing program) 2021/12/04 22:25:16 fetching corpus: 3700, signal 309184/411125 (executing program) 2021/12/04 22:25:16 fetching corpus: 3750, signal 310772/413790 (executing program) 2021/12/04 22:25:16 fetching corpus: 3800, signal 312099/416239 (executing program) 2021/12/04 22:25:16 fetching corpus: 3850, signal 313432/418767 (executing program) 2021/12/04 22:25:16 fetching corpus: 3900, signal 314597/421079 (executing program) 2021/12/04 22:25:16 fetching corpus: 3950, signal 316308/423888 (executing program) 2021/12/04 22:25:16 fetching corpus: 4000, signal 317587/426318 (executing program) 2021/12/04 22:25:16 fetching corpus: 4050, signal 319365/429235 (executing program) 2021/12/04 22:25:16 fetching corpus: 4100, signal 320815/431802 (executing program) 2021/12/04 22:25:17 fetching corpus: 4150, signal 322953/434927 (executing program) 2021/12/04 22:25:17 fetching corpus: 4200, signal 324068/437176 (executing program) 2021/12/04 22:25:17 fetching corpus: 4250, signal 325572/439737 (executing program) 2021/12/04 22:25:17 fetching corpus: 4300, signal 326929/442209 (executing program) 2021/12/04 22:25:17 fetching corpus: 4350, signal 328707/445020 (executing program) 2021/12/04 22:25:17 fetching corpus: 4400, signal 330198/447645 (executing program) 2021/12/04 22:25:17 fetching corpus: 4450, signal 331410/449989 (executing program) 2021/12/04 22:25:17 fetching corpus: 4500, signal 332478/452178 (executing program) 2021/12/04 22:25:17 fetching corpus: 4550, signal 333764/454556 (executing program) 2021/12/04 22:25:17 fetching corpus: 4600, signal 335743/457491 (executing program) 2021/12/04 22:25:17 fetching corpus: 4650, signal 336989/459805 (executing program) 2021/12/04 22:25:17 fetching corpus: 4700, signal 338256/462158 (executing program) 2021/12/04 22:25:18 fetching corpus: 4750, signal 339771/464711 (executing program) 2021/12/04 22:25:18 fetching corpus: 4800, signal 340688/466737 (executing program) 2021/12/04 22:25:18 fetching corpus: 4850, signal 341821/468940 (executing program) 2021/12/04 22:25:18 fetching corpus: 4900, signal 343003/471212 (executing program) 2021/12/04 22:25:18 fetching corpus: 4950, signal 343826/473173 (executing program) 2021/12/04 22:25:18 fetching corpus: 5000, signal 345519/475798 (executing program) 2021/12/04 22:25:18 fetching corpus: 5050, signal 346871/478172 (executing program) 2021/12/04 22:25:18 fetching corpus: 5100, signal 348359/480644 (executing program) 2021/12/04 22:25:18 fetching corpus: 5150, signal 349837/483103 (executing program) 2021/12/04 22:25:18 fetching corpus: 5200, signal 350845/485160 (executing program) 2021/12/04 22:25:19 fetching corpus: 5249, signal 352184/487519 (executing program) 2021/12/04 22:25:19 fetching corpus: 5299, signal 353374/489753 (executing program) 2021/12/04 22:25:19 fetching corpus: 5349, signal 354518/491918 (executing program) 2021/12/04 22:25:19 fetching corpus: 5399, signal 355522/493983 (executing program) 2021/12/04 22:25:19 fetching corpus: 5449, signal 356361/495899 (executing program) 2021/12/04 22:25:19 fetching corpus: 5499, signal 357879/498350 (executing program) 2021/12/04 22:25:19 fetching corpus: 5549, signal 358817/500323 (executing program) 2021/12/04 22:25:19 fetching corpus: 5599, signal 360379/502778 (executing program) 2021/12/04 22:25:19 fetching corpus: 5649, signal 361218/504618 (executing program) 2021/12/04 22:25:19 fetching corpus: 5699, signal 362113/506579 (executing program) 2021/12/04 22:25:19 fetching corpus: 5749, signal 363145/508620 (executing program) 2021/12/04 22:25:19 fetching corpus: 5799, signal 364269/510765 (executing program) 2021/12/04 22:25:20 fetching corpus: 5849, signal 365288/512799 (executing program) 2021/12/04 22:25:20 fetching corpus: 5899, signal 366273/514792 (executing program) 2021/12/04 22:25:20 fetching corpus: 5949, signal 367161/516703 (executing program) 2021/12/04 22:25:20 fetching corpus: 5999, signal 368020/518611 (executing program) 2021/12/04 22:25:20 fetching corpus: 6049, signal 369478/520944 (executing program) 2021/12/04 22:25:20 fetching corpus: 6099, signal 370353/522794 (executing program) 2021/12/04 22:25:20 fetching corpus: 6149, signal 371348/524732 (executing program) 2021/12/04 22:25:20 fetching corpus: 6199, signal 372598/526925 (executing program) 2021/12/04 22:25:20 fetching corpus: 6249, signal 373401/528748 (executing program) 2021/12/04 22:25:20 fetching corpus: 6299, signal 374116/530498 (executing program) 2021/12/04 22:25:20 fetching corpus: 6349, signal 374917/532333 (executing program) 2021/12/04 22:25:20 fetching corpus: 6399, signal 376341/534649 (executing program) 2021/12/04 22:25:20 fetching corpus: 6449, signal 377325/536584 (executing program) 2021/12/04 22:25:21 fetching corpus: 6499, signal 378328/538560 (executing program) 2021/12/04 22:25:21 fetching corpus: 6549, signal 379930/540984 (executing program) 2021/12/04 22:25:21 fetching corpus: 6599, signal 380606/542705 (executing program) 2021/12/04 22:25:21 fetching corpus: 6649, signal 381370/544479 (executing program) 2021/12/04 22:25:21 fetching corpus: 6699, signal 382409/546494 (executing program) 2021/12/04 22:25:21 fetching corpus: 6749, signal 383132/548235 (executing program) 2021/12/04 22:25:21 fetching corpus: 6799, signal 383914/549964 (executing program) 2021/12/04 22:25:21 fetching corpus: 6849, signal 384834/551871 (executing program) 2021/12/04 22:25:21 fetching corpus: 6899, signal 385603/553597 (executing program) 2021/12/04 22:25:21 fetching corpus: 6949, signal 386529/555530 (executing program) 2021/12/04 22:25:21 fetching corpus: 6999, signal 387335/557313 (executing program) 2021/12/04 22:25:22 fetching corpus: 7049, signal 388373/559304 (executing program) 2021/12/04 22:25:22 fetching corpus: 7099, signal 389153/561105 (executing program) 2021/12/04 22:25:22 fetching corpus: 7149, signal 389828/562778 (executing program) 2021/12/04 22:25:22 fetching corpus: 7199, signal 390416/564407 (executing program) 2021/12/04 22:25:22 fetching corpus: 7249, signal 391167/566168 (executing program) 2021/12/04 22:25:22 fetching corpus: 7299, signal 391985/567937 (executing program) 2021/12/04 22:25:22 fetching corpus: 7349, signal 392738/569690 (executing program) 2021/12/04 22:25:22 fetching corpus: 7399, signal 393410/571343 (executing program) 2021/12/04 22:25:22 fetching corpus: 7449, signal 394183/573045 (executing program) 2021/12/04 22:25:22 fetching corpus: 7499, signal 394870/574700 (executing program) 2021/12/04 22:25:23 fetching corpus: 7549, signal 395799/576502 (executing program) 2021/12/04 22:25:23 fetching corpus: 7599, signal 396762/578349 (executing program) 2021/12/04 22:25:23 fetching corpus: 7649, signal 397729/580166 (executing program) 2021/12/04 22:25:23 fetching corpus: 7699, signal 398620/581942 (executing program) 2021/12/04 22:25:23 fetching corpus: 7749, signal 399380/583649 (executing program) 2021/12/04 22:25:23 fetching corpus: 7799, signal 400044/585267 (executing program) 2021/12/04 22:25:23 fetching corpus: 7849, signal 400969/587042 (executing program) 2021/12/04 22:25:23 fetching corpus: 7899, signal 401760/588738 (executing program) 2021/12/04 22:25:23 fetching corpus: 7949, signal 402962/590749 (executing program) 2021/12/04 22:25:23 fetching corpus: 7999, signal 403772/592478 (executing program) 2021/12/04 22:25:23 fetching corpus: 8049, signal 407036/595876 (executing program) 2021/12/04 22:25:24 fetching corpus: 8099, signal 407510/597347 (executing program) 2021/12/04 22:25:24 fetching corpus: 8149, signal 408744/599370 (executing program) 2021/12/04 22:25:24 fetching corpus: 8199, signal 409750/601191 (executing program) 2021/12/04 22:25:24 fetching corpus: 8249, signal 410409/602783 (executing program) 2021/12/04 22:25:24 fetching corpus: 8299, signal 411051/604332 (executing program) 2021/12/04 22:25:24 fetching corpus: 8349, signal 411680/605917 (executing program) 2021/12/04 22:25:24 fetching corpus: 8399, signal 412405/607508 (executing program) 2021/12/04 22:25:24 fetching corpus: 8449, signal 413029/609094 (executing program) 2021/12/04 22:25:24 fetching corpus: 8499, signal 413644/610679 (executing program) 2021/12/04 22:25:24 fetching corpus: 8549, signal 414307/612270 (executing program) 2021/12/04 22:25:25 fetching corpus: 8599, signal 415036/613857 (executing program) 2021/12/04 22:25:25 fetching corpus: 8649, signal 415834/615562 (executing program) 2021/12/04 22:25:25 fetching corpus: 8699, signal 416499/617129 (executing program) 2021/12/04 22:25:25 fetching corpus: 8749, signal 417148/618741 (executing program) 2021/12/04 22:25:25 fetching corpus: 8799, signal 417871/620345 (executing program) 2021/12/04 22:25:25 fetching corpus: 8849, signal 419254/622345 (executing program) 2021/12/04 22:25:25 fetching corpus: 8899, signal 420064/623998 (executing program) 2021/12/04 22:25:25 fetching corpus: 8949, signal 420840/625670 (executing program) 2021/12/04 22:25:25 fetching corpus: 8999, signal 421424/627155 (executing program) 2021/12/04 22:25:25 fetching corpus: 9049, signal 422203/628796 (executing program) 2021/12/04 22:25:25 fetching corpus: 9099, signal 422817/630357 (executing program) 2021/12/04 22:25:25 fetching corpus: 9149, signal 423739/632069 (executing program) 2021/12/04 22:25:25 fetching corpus: 9199, signal 424350/633604 (executing program) 2021/12/04 22:25:25 fetching corpus: 9249, signal 424960/635153 (executing program) 2021/12/04 22:25:26 fetching corpus: 9299, signal 426439/637238 (executing program) 2021/12/04 22:25:26 fetching corpus: 9349, signal 427004/638744 (executing program) 2021/12/04 22:25:26 fetching corpus: 9399, signal 427593/640221 (executing program) 2021/12/04 22:25:26 fetching corpus: 9449, signal 428381/641785 (executing program) 2021/12/04 22:25:26 fetching corpus: 9499, signal 429306/643440 (executing program) 2021/12/04 22:25:26 fetching corpus: 9549, signal 430085/645083 (executing program) 2021/12/04 22:25:26 fetching corpus: 9599, signal 430958/646760 (executing program) 2021/12/04 22:25:26 fetching corpus: 9649, signal 431527/648181 (executing program) 2021/12/04 22:25:26 fetching corpus: 9699, signal 432003/649594 (executing program) 2021/12/04 22:25:26 fetching corpus: 9749, signal 432526/651046 (executing program) 2021/12/04 22:25:26 fetching corpus: 9799, signal 433144/652525 (executing program) 2021/12/04 22:25:27 fetching corpus: 9849, signal 433778/653999 (executing program) 2021/12/04 22:25:27 fetching corpus: 9899, signal 434426/655480 (executing program) 2021/12/04 22:25:27 fetching corpus: 9949, signal 435130/657029 (executing program) 2021/12/04 22:25:27 fetching corpus: 9999, signal 436023/658650 (executing program) 2021/12/04 22:25:27 fetching corpus: 10049, signal 436792/660235 (executing program) 2021/12/04 22:25:27 fetching corpus: 10099, signal 437337/661665 (executing program) 2021/12/04 22:25:27 fetching corpus: 10149, signal 437913/663142 (executing program) 2021/12/04 22:25:27 fetching corpus: 10199, signal 438577/664657 (executing program) 2021/12/04 22:25:27 fetching corpus: 10249, signal 439413/666279 (executing program) 2021/12/04 22:25:27 fetching corpus: 10299, signal 440045/667748 (executing program) 2021/12/04 22:25:27 fetching corpus: 10349, signal 440670/669215 (executing program) 2021/12/04 22:25:28 fetching corpus: 10399, signal 441353/670739 (executing program) 2021/12/04 22:25:28 fetching corpus: 10449, signal 441965/672167 (executing program) 2021/12/04 22:25:28 fetching corpus: 10499, signal 442328/673468 (executing program) 2021/12/04 22:25:28 fetching corpus: 10549, signal 443233/675057 (executing program) 2021/12/04 22:25:28 fetching corpus: 10599, signal 444139/676732 (executing program) 2021/12/04 22:25:28 fetching corpus: 10649, signal 444656/678142 (executing program) 2021/12/04 22:25:28 fetching corpus: 10699, signal 445082/679485 (executing program) 2021/12/04 22:25:28 fetching corpus: 10749, signal 445839/680999 (executing program) 2021/12/04 22:25:28 fetching corpus: 10799, signal 446446/682452 (executing program) 2021/12/04 22:25:28 fetching corpus: 10849, signal 446885/683789 (executing program) 2021/12/04 22:25:28 fetching corpus: 10899, signal 447466/685192 (executing program) 2021/12/04 22:25:28 fetching corpus: 10949, signal 447874/686491 (executing program) 2021/12/04 22:25:28 fetching corpus: 10999, signal 448227/687776 (executing program) 2021/12/04 22:25:29 fetching corpus: 11049, signal 448821/689159 (executing program) 2021/12/04 22:25:29 fetching corpus: 11099, signal 449333/690543 (executing program) 2021/12/04 22:25:29 fetching corpus: 11149, signal 450004/691976 (executing program) 2021/12/04 22:25:29 fetching corpus: 11199, signal 450563/693383 (executing program) 2021/12/04 22:25:29 fetching corpus: 11249, signal 451223/694784 (executing program) 2021/12/04 22:25:29 fetching corpus: 11299, signal 451797/696175 (executing program) 2021/12/04 22:25:29 fetching corpus: 11349, signal 452169/697453 (executing program) 2021/12/04 22:25:29 fetching corpus: 11399, signal 453144/699067 (executing program) 2021/12/04 22:25:29 fetching corpus: 11449, signal 453741/700446 (executing program) 2021/12/04 22:25:29 fetching corpus: 11499, signal 454474/701961 (executing program) 2021/12/04 22:25:29 fetching corpus: 11549, signal 455030/703325 (executing program) 2021/12/04 22:25:29 fetching corpus: 11599, signal 455643/704725 (executing program) 2021/12/04 22:25:29 fetching corpus: 11649, signal 456111/706041 (executing program) 2021/12/04 22:25:29 fetching corpus: 11699, signal 456621/707416 (executing program) 2021/12/04 22:25:30 fetching corpus: 11749, signal 457157/708765 (executing program) 2021/12/04 22:25:30 fetching corpus: 11799, signal 457771/710127 (executing program) 2021/12/04 22:25:30 fetching corpus: 11849, signal 458398/711535 (executing program) 2021/12/04 22:25:30 fetching corpus: 11899, signal 459101/712968 (executing program) 2021/12/04 22:25:30 fetching corpus: 11949, signal 459450/714225 (executing program) 2021/12/04 22:25:30 fetching corpus: 11999, signal 459937/715535 (executing program) 2021/12/04 22:25:30 fetching corpus: 12049, signal 460989/717214 (executing program) 2021/12/04 22:25:30 fetching corpus: 12099, signal 461467/718527 (executing program) 2021/12/04 22:25:30 fetching corpus: 12149, signal 461987/719767 (executing program) 2021/12/04 22:25:30 fetching corpus: 12199, signal 462432/721067 (executing program) 2021/12/04 22:25:30 fetching corpus: 12249, signal 463012/722414 (executing program) 2021/12/04 22:25:30 fetching corpus: 12299, signal 463560/723736 (executing program) 2021/12/04 22:25:30 fetching corpus: 12349, signal 463897/724987 (executing program) 2021/12/04 22:25:30 fetching corpus: 12399, signal 464365/726279 (executing program) 2021/12/04 22:25:30 fetching corpus: 12449, signal 464896/727587 (executing program) 2021/12/04 22:25:31 fetching corpus: 12499, signal 465377/728899 (executing program) 2021/12/04 22:25:31 fetching corpus: 12549, signal 465817/730178 (executing program) 2021/12/04 22:25:31 fetching corpus: 12599, signal 466332/731447 (executing program) 2021/12/04 22:25:31 fetching corpus: 12649, signal 466809/732726 (executing program) 2021/12/04 22:25:31 fetching corpus: 12699, signal 467357/734018 (executing program) 2021/12/04 22:25:31 fetching corpus: 12749, signal 467903/735324 (executing program) 2021/12/04 22:25:31 fetching corpus: 12799, signal 468440/736632 (executing program) 2021/12/04 22:25:31 fetching corpus: 12849, signal 468991/737972 (executing program) 2021/12/04 22:25:31 fetching corpus: 12899, signal 469316/739175 (executing program) 2021/12/04 22:25:31 fetching corpus: 12949, signal 470127/740601 (executing program) 2021/12/04 22:25:32 fetching corpus: 12999, signal 470608/741841 (executing program) 2021/12/04 22:25:32 fetching corpus: 13049, signal 471048/743107 (executing program) 2021/12/04 22:25:32 fetching corpus: 13099, signal 471633/744417 (executing program) 2021/12/04 22:25:32 fetching corpus: 13149, signal 472122/745679 (executing program) 2021/12/04 22:25:32 fetching corpus: 13199, signal 472528/746889 (executing program) 2021/12/04 22:25:32 fetching corpus: 13249, signal 473053/748183 (executing program) 2021/12/04 22:25:32 fetching corpus: 13299, signal 473402/749409 (executing program) 2021/12/04 22:25:32 fetching corpus: 13349, signal 473970/750715 (executing program) 2021/12/04 22:25:32 fetching corpus: 13399, signal 474651/752088 (executing program) 2021/12/04 22:25:32 fetching corpus: 13449, signal 475213/753354 (executing program) 2021/12/04 22:25:32 fetching corpus: 13499, signal 475920/754694 (executing program) 2021/12/04 22:25:33 fetching corpus: 13549, signal 476416/755928 (executing program) 2021/12/04 22:25:33 fetching corpus: 13599, signal 476898/757119 (executing program) 2021/12/04 22:25:33 fetching corpus: 13649, signal 477389/758333 (executing program) 2021/12/04 22:25:33 fetching corpus: 13699, signal 477819/759548 (executing program) 2021/12/04 22:25:33 fetching corpus: 13749, signal 478322/760833 (executing program) 2021/12/04 22:25:33 fetching corpus: 13799, signal 478721/762045 (executing program) 2021/12/04 22:25:33 fetching corpus: 13849, signal 479208/763279 (executing program) 2021/12/04 22:25:33 fetching corpus: 13899, signal 479809/764608 (executing program) 2021/12/04 22:25:33 fetching corpus: 13949, signal 480488/765900 (executing program) 2021/12/04 22:25:33 fetching corpus: 13999, signal 481003/767100 (executing program) 2021/12/04 22:25:33 fetching corpus: 14049, signal 481935/768524 (executing program) 2021/12/04 22:25:33 fetching corpus: 14099, signal 482459/769785 (executing program) 2021/12/04 22:25:34 fetching corpus: 14149, signal 482787/770942 (executing program) 2021/12/04 22:25:34 fetching corpus: 14199, signal 483141/772060 (executing program) 2021/12/04 22:25:34 fetching corpus: 14249, signal 483685/773335 (executing program) 2021/12/04 22:25:34 fetching corpus: 14299, signal 484279/774665 (executing program) 2021/12/04 22:25:34 fetching corpus: 14349, signal 484890/775958 (executing program) 2021/12/04 22:25:34 fetching corpus: 14399, signal 485361/777172 (executing program) 2021/12/04 22:25:34 fetching corpus: 14449, signal 485985/778419 (executing program) 2021/12/04 22:25:34 fetching corpus: 14499, signal 486579/779695 (executing program) 2021/12/04 22:25:34 fetching corpus: 14549, signal 487208/780972 (executing program) 2021/12/04 22:25:35 fetching corpus: 14599, signal 487453/782089 (executing program) 2021/12/04 22:25:35 fetching corpus: 14649, signal 488051/783354 (executing program) 2021/12/04 22:25:35 fetching corpus: 14699, signal 488439/784536 (executing program) 2021/12/04 22:25:35 fetching corpus: 14749, signal 488824/785713 (executing program) 2021/12/04 22:25:35 fetching corpus: 14799, signal 489560/787013 (executing program) 2021/12/04 22:25:35 fetching corpus: 14849, signal 490147/788245 (executing program) 2021/12/04 22:25:35 fetching corpus: 14899, signal 490345/789321 (executing program) 2021/12/04 22:25:35 fetching corpus: 14949, signal 490782/790498 (executing program) 2021/12/04 22:25:35 fetching corpus: 14999, signal 491453/791760 (executing program) 2021/12/04 22:25:35 fetching corpus: 15049, signal 491827/792961 (executing program) 2021/12/04 22:25:35 fetching corpus: 15099, signal 492399/794199 (executing program) 2021/12/04 22:25:35 fetching corpus: 15149, signal 492964/795404 (executing program) 2021/12/04 22:25:35 fetching corpus: 15199, signal 493537/796648 (executing program) 2021/12/04 22:25:36 fetching corpus: 15249, signal 494066/797855 (executing program) 2021/12/04 22:25:36 fetching corpus: 15299, signal 494524/799060 (executing program) 2021/12/04 22:25:36 fetching corpus: 15349, signal 494947/800188 (executing program) 2021/12/04 22:25:36 fetching corpus: 15399, signal 495325/801329 (executing program) 2021/12/04 22:25:36 fetching corpus: 15449, signal 495737/802490 (executing program) 2021/12/04 22:25:36 fetching corpus: 15499, signal 496227/803685 (executing program) 2021/12/04 22:25:36 fetching corpus: 15549, signal 496918/804921 (executing program) 2021/12/04 22:25:36 fetching corpus: 15599, signal 497376/806080 (executing program) 2021/12/04 22:25:36 fetching corpus: 15649, signal 497846/807207 (executing program) 2021/12/04 22:25:36 fetching corpus: 15699, signal 498308/808324 (executing program) 2021/12/04 22:25:36 fetching corpus: 15749, signal 499175/809580 (executing program) 2021/12/04 22:25:37 fetching corpus: 15799, signal 499556/810666 (executing program) 2021/12/04 22:25:37 fetching corpus: 15849, signal 499930/811763 (executing program) 2021/12/04 22:25:37 fetching corpus: 15899, signal 500595/813001 (executing program) 2021/12/04 22:25:37 fetching corpus: 15949, signal 501219/814200 (executing program) 2021/12/04 22:25:37 fetching corpus: 15999, signal 501651/815309 (executing program) 2021/12/04 22:25:37 fetching corpus: 16049, signal 502083/816458 (executing program) 2021/12/04 22:25:37 fetching corpus: 16099, signal 502562/817596 (executing program) 2021/12/04 22:25:37 fetching corpus: 16149, signal 503107/818748 (executing program) 2021/12/04 22:25:37 fetching corpus: 16199, signal 503568/819894 (executing program) 2021/12/04 22:25:37 fetching corpus: 16249, signal 504041/821018 (executing program) 2021/12/04 22:25:37 fetching corpus: 16299, signal 504359/822116 (executing program) 2021/12/04 22:25:37 fetching corpus: 16349, signal 504831/823262 (executing program) 2021/12/04 22:25:37 fetching corpus: 16399, signal 505190/824363 (executing program) 2021/12/04 22:25:37 fetching corpus: 16449, signal 505518/825410 (executing program) 2021/12/04 22:25:37 fetching corpus: 16499, signal 505970/826535 (executing program) 2021/12/04 22:25:38 fetching corpus: 16549, signal 506348/827620 (executing program) 2021/12/04 22:25:38 fetching corpus: 16599, signal 506777/828761 (executing program) 2021/12/04 22:25:38 fetching corpus: 16649, signal 507235/829914 (executing program) 2021/12/04 22:25:38 fetching corpus: 16699, signal 507582/830972 (executing program) 2021/12/04 22:25:38 fetching corpus: 16749, signal 508028/832071 (executing program) 2021/12/04 22:25:38 fetching corpus: 16799, signal 508430/833227 (executing program) 2021/12/04 22:25:38 fetching corpus: 16849, signal 508944/834342 (executing program) 2021/12/04 22:25:38 fetching corpus: 16899, signal 509288/835427 (executing program) 2021/12/04 22:25:38 fetching corpus: 16949, signal 509591/836503 (executing program) 2021/12/04 22:25:38 fetching corpus: 16999, signal 509999/837590 (executing program) 2021/12/04 22:25:38 fetching corpus: 17049, signal 510472/838682 (executing program) 2021/12/04 22:25:39 fetching corpus: 17099, signal 510911/839762 (executing program) 2021/12/04 22:25:39 fetching corpus: 17149, signal 511475/840932 (executing program) 2021/12/04 22:25:39 fetching corpus: 17199, signal 511919/842017 (executing program) 2021/12/04 22:25:39 fetching corpus: 17249, signal 512468/843120 (executing program) 2021/12/04 22:25:39 fetching corpus: 17299, signal 512839/844148 (executing program) 2021/12/04 22:25:39 fetching corpus: 17349, signal 513172/845158 (executing program) 2021/12/04 22:25:39 fetching corpus: 17399, signal 513611/846229 (executing program) 2021/12/04 22:25:39 fetching corpus: 17449, signal 513948/847305 (executing program) 2021/12/04 22:25:39 fetching corpus: 17499, signal 514315/848349 (executing program) 2021/12/04 22:25:39 fetching corpus: 17549, signal 514912/849468 (executing program) 2021/12/04 22:25:39 fetching corpus: 17599, signal 515242/850521 (executing program) 2021/12/04 22:25:39 fetching corpus: 17649, signal 515674/851556 (executing program) 2021/12/04 22:25:40 fetching corpus: 17699, signal 516088/852642 (executing program) 2021/12/04 22:25:40 fetching corpus: 17749, signal 516383/853636 (executing program) 2021/12/04 22:25:40 fetching corpus: 17799, signal 516971/854772 (executing program) 2021/12/04 22:25:40 fetching corpus: 17849, signal 517754/855892 (executing program) 2021/12/04 22:25:40 fetching corpus: 17899, signal 518066/856906 (executing program) 2021/12/04 22:25:40 fetching corpus: 17949, signal 518487/857966 (executing program) 2021/12/04 22:25:40 fetching corpus: 17999, signal 518798/858990 (executing program) 2021/12/04 22:25:40 fetching corpus: 18049, signal 519172/860007 (executing program) 2021/12/04 22:25:40 fetching corpus: 18099, signal 519464/861034 (executing program) 2021/12/04 22:25:40 fetching corpus: 18149, signal 519837/862052 (executing program) 2021/12/04 22:25:40 fetching corpus: 18199, signal 520293/863181 (executing program) 2021/12/04 22:25:40 fetching corpus: 18249, signal 520759/864200 (executing program) 2021/12/04 22:25:40 fetching corpus: 18299, signal 521107/865196 (executing program) 2021/12/04 22:25:41 fetching corpus: 18349, signal 521447/866234 (executing program) 2021/12/04 22:25:41 fetching corpus: 18399, signal 521973/867355 (executing program) 2021/12/04 22:25:41 fetching corpus: 18449, signal 522316/868323 (executing program) 2021/12/04 22:25:41 fetching corpus: 18499, signal 522664/869356 (executing program) 2021/12/04 22:25:41 fetching corpus: 18549, signal 523093/870458 (executing program) 2021/12/04 22:25:41 fetching corpus: 18599, signal 523393/871434 (executing program) 2021/12/04 22:25:41 fetching corpus: 18649, signal 523744/872421 (executing program) 2021/12/04 22:25:41 fetching corpus: 18699, signal 524128/873518 (executing program) 2021/12/04 22:25:41 fetching corpus: 18749, signal 524567/874584 (executing program) 2021/12/04 22:25:41 fetching corpus: 18799, signal 525030/875618 (executing program) 2021/12/04 22:25:41 fetching corpus: 18849, signal 525344/876602 (executing program) 2021/12/04 22:25:41 fetching corpus: 18899, signal 525652/877611 (executing program) 2021/12/04 22:25:41 fetching corpus: 18949, signal 526018/878613 (executing program) 2021/12/04 22:25:41 fetching corpus: 18999, signal 526385/879604 (executing program) 2021/12/04 22:25:42 fetching corpus: 19049, signal 526679/880615 (executing program) 2021/12/04 22:25:42 fetching corpus: 19099, signal 527042/881651 (executing program) 2021/12/04 22:25:42 fetching corpus: 19149, signal 527426/882665 (executing program) 2021/12/04 22:25:42 fetching corpus: 19199, signal 527735/883626 (executing program) 2021/12/04 22:25:42 fetching corpus: 19249, signal 528043/884609 (executing program) 2021/12/04 22:25:42 fetching corpus: 19299, signal 528375/885613 (executing program) 2021/12/04 22:25:42 fetching corpus: 19349, signal 528817/886615 (executing program) 2021/12/04 22:25:42 fetching corpus: 19399, signal 529226/887591 (executing program) 2021/12/04 22:25:42 fetching corpus: 19449, signal 529511/888548 (executing program) 2021/12/04 22:25:42 fetching corpus: 19499, signal 529821/889476 (executing program) 2021/12/04 22:25:42 fetching corpus: 19549, signal 530377/890550 (executing program) 2021/12/04 22:25:42 fetching corpus: 19599, signal 530915/891579 (executing program) 2021/12/04 22:25:42 fetching corpus: 19649, signal 531331/892594 (executing program) 2021/12/04 22:25:43 fetching corpus: 19699, signal 531680/893573 (executing program) 2021/12/04 22:25:43 fetching corpus: 19749, signal 532035/894523 (executing program) 2021/12/04 22:25:43 fetching corpus: 19799, signal 532580/895542 (executing program) 2021/12/04 22:25:43 fetching corpus: 19849, signal 533063/896555 (executing program) 2021/12/04 22:25:43 fetching corpus: 19899, signal 533426/897504 (executing program) 2021/12/04 22:25:43 fetching corpus: 19949, signal 533726/898466 (executing program) 2021/12/04 22:25:43 fetching corpus: 19999, signal 533970/899454 (executing program) 2021/12/04 22:25:43 fetching corpus: 20049, signal 534401/900446 (executing program) 2021/12/04 22:25:43 fetching corpus: 20099, signal 534829/901393 (executing program) 2021/12/04 22:25:43 fetching corpus: 20149, signal 535133/902304 (executing program) 2021/12/04 22:25:43 fetching corpus: 20199, signal 535408/903225 (executing program) 2021/12/04 22:25:44 fetching corpus: 20249, signal 535821/904176 (executing program) 2021/12/04 22:25:44 fetching corpus: 20299, signal 536272/905149 (executing program) 2021/12/04 22:25:44 fetching corpus: 20349, signal 536627/906073 (executing program) 2021/12/04 22:25:44 fetching corpus: 20399, signal 536850/907003 (executing program) 2021/12/04 22:25:44 fetching corpus: 20449, signal 537284/908017 (executing program) 2021/12/04 22:25:44 fetching corpus: 20499, signal 537637/909007 (executing program) 2021/12/04 22:25:44 fetching corpus: 20549, signal 537933/909909 (executing program) 2021/12/04 22:25:44 fetching corpus: 20599, signal 538268/910832 (executing program) 2021/12/04 22:25:44 fetching corpus: 20649, signal 538771/911771 (executing program) 2021/12/04 22:25:44 fetching corpus: 20699, signal 539172/912736 (executing program) 2021/12/04 22:25:44 fetching corpus: 20749, signal 539422/913659 (executing program) 2021/12/04 22:25:44 fetching corpus: 20799, signal 539672/914577 (executing program) 2021/12/04 22:25:44 fetching corpus: 20849, signal 540115/915525 (executing program) 2021/12/04 22:25:45 fetching corpus: 20899, signal 540538/916519 (executing program) 2021/12/04 22:25:45 fetching corpus: 20949, signal 540814/917475 (executing program) 2021/12/04 22:25:45 fetching corpus: 20999, signal 541054/918417 (executing program) 2021/12/04 22:25:45 fetching corpus: 21049, signal 541366/919354 (executing program) 2021/12/04 22:25:45 fetching corpus: 21099, signal 541880/920340 (executing program) 2021/12/04 22:25:45 fetching corpus: 21149, signal 542206/921290 (executing program) 2021/12/04 22:25:45 fetching corpus: 21199, signal 542666/922269 (executing program) 2021/12/04 22:25:45 fetching corpus: 21249, signal 543038/923225 (executing program) 2021/12/04 22:25:45 fetching corpus: 21299, signal 543353/924176 (executing program) 2021/12/04 22:25:45 fetching corpus: 21349, signal 543691/925198 (executing program) 2021/12/04 22:25:45 fetching corpus: 21399, signal 543967/926090 (executing program) 2021/12/04 22:25:46 fetching corpus: 21449, signal 544189/926956 (executing program) 2021/12/04 22:25:46 fetching corpus: 21499, signal 544524/927880 (executing program) 2021/12/04 22:25:46 fetching corpus: 21549, signal 544893/928847 (executing program) 2021/12/04 22:25:46 fetching corpus: 21599, signal 545360/929801 (executing program) 2021/12/04 22:25:46 fetching corpus: 21648, signal 545591/930711 (executing program) 2021/12/04 22:25:46 fetching corpus: 21698, signal 545983/931623 (executing program) 2021/12/04 22:25:46 fetching corpus: 21748, signal 546395/932561 (executing program) 2021/12/04 22:25:46 fetching corpus: 21798, signal 546683/933443 (executing program) 2021/12/04 22:25:46 fetching corpus: 21848, signal 546993/934358 (executing program) 2021/12/04 22:25:46 fetching corpus: 21898, signal 547224/935280 (executing program) 2021/12/04 22:25:46 fetching corpus: 21948, signal 547664/936205 (executing program) 2021/12/04 22:25:46 fetching corpus: 21998, signal 547929/937136 (executing program) 2021/12/04 22:25:46 fetching corpus: 22048, signal 548169/938052 (executing program) 2021/12/04 22:25:46 fetching corpus: 22098, signal 548579/939014 (executing program) 2021/12/04 22:25:47 fetching corpus: 22148, signal 548861/939951 (executing program) 2021/12/04 22:25:47 fetching corpus: 22198, signal 549064/940824 (executing program) 2021/12/04 22:25:47 fetching corpus: 22248, signal 549371/941757 (executing program) 2021/12/04 22:25:47 fetching corpus: 22298, signal 549626/942633 (executing program) 2021/12/04 22:25:47 fetching corpus: 22348, signal 549987/943495 (executing program) 2021/12/04 22:25:47 fetching corpus: 22398, signal 550270/944400 (executing program) 2021/12/04 22:25:47 fetching corpus: 22448, signal 550586/945300 (executing program) 2021/12/04 22:25:47 fetching corpus: 22498, signal 550840/946229 (executing program) 2021/12/04 22:25:47 fetching corpus: 22548, signal 551113/947161 (executing program) 2021/12/04 22:25:47 fetching corpus: 22598, signal 551435/948069 (executing program) 2021/12/04 22:25:47 fetching corpus: 22648, signal 551737/948938 (executing program) 2021/12/04 22:25:47 fetching corpus: 22698, signal 552131/949813 (executing program) 2021/12/04 22:25:47 fetching corpus: 22748, signal 552587/950703 (executing program) 2021/12/04 22:25:47 fetching corpus: 22798, signal 552881/951558 (executing program) 2021/12/04 22:25:47 fetching corpus: 22848, signal 553222/952489 (executing program) 2021/12/04 22:25:47 fetching corpus: 22898, signal 553546/953393 (executing program) 2021/12/04 22:25:48 fetching corpus: 22948, signal 553968/954303 (executing program) 2021/12/04 22:25:48 fetching corpus: 22998, signal 554353/955190 (executing program) 2021/12/04 22:25:48 fetching corpus: 23048, signal 554651/956120 (executing program) 2021/12/04 22:25:48 fetching corpus: 23098, signal 554946/956988 (executing program) 2021/12/04 22:25:48 fetching corpus: 23148, signal 555319/957886 (executing program) 2021/12/04 22:25:48 fetching corpus: 23198, signal 555657/958771 (executing program) 2021/12/04 22:25:48 fetching corpus: 23248, signal 556121/959713 (executing program) 2021/12/04 22:25:48 fetching corpus: 23298, signal 556460/960593 (executing program) 2021/12/04 22:25:48 fetching corpus: 23348, signal 556921/961500 (executing program) 2021/12/04 22:25:48 fetching corpus: 23398, signal 557148/962393 (executing program) 2021/12/04 22:25:48 fetching corpus: 23448, signal 557509/963261 (executing program) 2021/12/04 22:25:48 fetching corpus: 23498, signal 557745/964161 (executing program) 2021/12/04 22:25:49 fetching corpus: 23548, signal 558094/965061 (executing program) 2021/12/04 22:25:49 fetching corpus: 23598, signal 558413/965931 (executing program) 2021/12/04 22:25:49 fetching corpus: 23648, signal 558930/966803 (executing program) 2021/12/04 22:25:49 fetching corpus: 23698, signal 559129/967685 (executing program) 2021/12/04 22:25:49 fetching corpus: 23748, signal 559363/968534 (executing program) 2021/12/04 22:25:49 fetching corpus: 23798, signal 559608/969417 (executing program) 2021/12/04 22:25:49 fetching corpus: 23848, signal 560032/970264 (executing program) 2021/12/04 22:25:49 fetching corpus: 23898, signal 560340/971148 (executing program) 2021/12/04 22:25:49 fetching corpus: 23948, signal 560696/971969 (executing program) 2021/12/04 22:25:49 fetching corpus: 23998, signal 561001/972802 (executing program) 2021/12/04 22:25:49 fetching corpus: 24048, signal 561383/973648 (executing program) 2021/12/04 22:25:49 fetching corpus: 24098, signal 561630/974506 (executing program) 2021/12/04 22:25:50 fetching corpus: 24148, signal 561961/975363 (executing program) 2021/12/04 22:25:50 fetching corpus: 24198, signal 562268/975494 (executing program) 2021/12/04 22:25:50 fetching corpus: 24248, signal 562693/975501 (executing program) 2021/12/04 22:25:50 fetching corpus: 24298, signal 562961/975502 (executing program) 2021/12/04 22:25:50 fetching corpus: 24348, signal 563246/975504 (executing program) 2021/12/04 22:25:50 fetching corpus: 24398, signal 563526/975505 (executing program) 2021/12/04 22:25:50 fetching corpus: 24448, signal 563827/975507 (executing program) 2021/12/04 22:25:50 fetching corpus: 24498, signal 564167/975507 (executing program) 2021/12/04 22:25:50 fetching corpus: 24548, signal 564419/975524 (executing program) 2021/12/04 22:25:50 fetching corpus: 24598, signal 564737/975527 (executing program) 2021/12/04 22:25:50 fetching corpus: 24648, signal 565082/975538 (executing program) 2021/12/04 22:25:50 fetching corpus: 24698, signal 565368/975542 (executing program) 2021/12/04 22:25:50 fetching corpus: 24748, signal 565635/975542 (executing program) 2021/12/04 22:25:51 fetching corpus: 24798, signal 565908/975545 (executing program) 2021/12/04 22:25:51 fetching corpus: 24848, signal 566201/975554 (executing program) 2021/12/04 22:25:51 fetching corpus: 24898, signal 566490/975554 (executing program) 2021/12/04 22:25:51 fetching corpus: 24948, signal 566824/975561 (executing program) 2021/12/04 22:25:51 fetching corpus: 24998, signal 567107/975564 (executing program) 2021/12/04 22:25:51 fetching corpus: 25048, signal 567340/975564 (executing program) 2021/12/04 22:25:51 fetching corpus: 25098, signal 567572/975567 (executing program) 2021/12/04 22:25:51 fetching corpus: 25148, signal 567856/975568 (executing program) 2021/12/04 22:25:51 fetching corpus: 25198, signal 568179/975573 (executing program) 2021/12/04 22:25:51 fetching corpus: 25248, signal 568499/975575 (executing program) 2021/12/04 22:25:51 fetching corpus: 25298, signal 568766/975578 (executing program) 2021/12/04 22:25:51 fetching corpus: 25348, signal 569029/975595 (executing program) 2021/12/04 22:25:52 fetching corpus: 25398, signal 569305/975600 (executing program) 2021/12/04 22:25:52 fetching corpus: 25448, signal 569577/975600 (executing program) 2021/12/04 22:25:52 fetching corpus: 25498, signal 569927/975602 (executing program) 2021/12/04 22:25:52 fetching corpus: 25548, signal 570132/975602 (executing program) 2021/12/04 22:25:52 fetching corpus: 25598, signal 570475/975610 (executing program) 2021/12/04 22:25:52 fetching corpus: 25648, signal 570766/975610 (executing program) 2021/12/04 22:25:52 fetching corpus: 25698, signal 571117/975620 (executing program) 2021/12/04 22:25:52 fetching corpus: 25748, signal 571383/975624 (executing program) 2021/12/04 22:25:52 fetching corpus: 25798, signal 571717/975630 (executing program) 2021/12/04 22:25:52 fetching corpus: 25848, signal 572037/975647 (executing program) 2021/12/04 22:25:52 fetching corpus: 25898, signal 572306/975651 (executing program) 2021/12/04 22:25:52 fetching corpus: 25948, signal 572556/975652 (executing program) 2021/12/04 22:25:52 fetching corpus: 25998, signal 572833/975654 (executing program) 2021/12/04 22:25:53 fetching corpus: 26048, signal 573114/975656 (executing program) 2021/12/04 22:25:53 fetching corpus: 26098, signal 573359/975656 (executing program) 2021/12/04 22:25:53 fetching corpus: 26148, signal 573555/975656 (executing program) 2021/12/04 22:25:53 fetching corpus: 26198, signal 573747/975658 (executing program) 2021/12/04 22:25:53 fetching corpus: 26248, signal 574003/975662 (executing program) 2021/12/04 22:25:53 fetching corpus: 26298, signal 574253/975663 (executing program) 2021/12/04 22:25:53 fetching corpus: 26348, signal 574541/975667 (executing program) 2021/12/04 22:25:53 fetching corpus: 26398, signal 574832/975667 (executing program) 2021/12/04 22:25:53 fetching corpus: 26448, signal 575063/975667 (executing program) 2021/12/04 22:25:53 fetching corpus: 26498, signal 575432/975667 (executing program) 2021/12/04 22:25:53 fetching corpus: 26548, signal 575733/975667 (executing program) 2021/12/04 22:25:53 fetching corpus: 26598, signal 576047/975669 (executing program) 2021/12/04 22:25:53 fetching corpus: 26648, signal 576300/975672 (executing program) 2021/12/04 22:25:54 fetching corpus: 26698, signal 576581/975672 (executing program) 2021/12/04 22:25:54 fetching corpus: 26748, signal 576938/975679 (executing program) 2021/12/04 22:25:54 fetching corpus: 26798, signal 577234/975679 (executing program) 2021/12/04 22:25:54 fetching corpus: 26848, signal 577519/975680 (executing program) 2021/12/04 22:25:54 fetching corpus: 26898, signal 577820/975681 (executing program) 2021/12/04 22:25:54 fetching corpus: 26948, signal 578065/975681 (executing program) 2021/12/04 22:25:54 fetching corpus: 26998, signal 578295/975682 (executing program) 2021/12/04 22:25:54 fetching corpus: 27048, signal 578616/975686 (executing program) 2021/12/04 22:25:54 fetching corpus: 27098, signal 578838/975687 (executing program) 2021/12/04 22:25:54 fetching corpus: 27148, signal 579114/975687 (executing program) 2021/12/04 22:25:54 fetching corpus: 27198, signal 579389/975687 (executing program) 2021/12/04 22:25:54 fetching corpus: 27248, signal 579754/975687 (executing program) 2021/12/04 22:25:54 fetching corpus: 27298, signal 580115/975696 (executing program) 2021/12/04 22:25:55 fetching corpus: 27348, signal 580379/975697 (executing program) 2021/12/04 22:25:55 fetching corpus: 27398, signal 580649/975697 (executing program) 2021/12/04 22:25:55 fetching corpus: 27448, signal 580828/975699 (executing program) 2021/12/04 22:25:55 fetching corpus: 27498, signal 581043/975703 (executing program) 2021/12/04 22:25:55 fetching corpus: 27548, signal 581286/975709 (executing program) 2021/12/04 22:25:55 fetching corpus: 27598, signal 581601/975709 (executing program) 2021/12/04 22:25:55 fetching corpus: 27648, signal 581969/975710 (executing program) 2021/12/04 22:25:55 fetching corpus: 27698, signal 582214/975719 (executing program) 2021/12/04 22:25:55 fetching corpus: 27748, signal 582444/975719 (executing program) 2021/12/04 22:25:55 fetching corpus: 27798, signal 582784/975719 (executing program) 2021/12/04 22:25:55 fetching corpus: 27848, signal 583010/975719 (executing program) 2021/12/04 22:25:56 fetching corpus: 27898, signal 583234/975726 (executing program) 2021/12/04 22:25:56 fetching corpus: 27948, signal 583664/975733 (executing program) 2021/12/04 22:25:56 fetching corpus: 27998, signal 583929/975750 (executing program) 2021/12/04 22:25:56 fetching corpus: 28048, signal 584114/975759 (executing program) 2021/12/04 22:25:56 fetching corpus: 28098, signal 584448/975761 (executing program) 2021/12/04 22:25:56 fetching corpus: 28148, signal 584652/975761 (executing program) 2021/12/04 22:25:56 fetching corpus: 28198, signal 584876/975761 (executing program) 2021/12/04 22:25:56 fetching corpus: 28248, signal 585151/975761 (executing program) 2021/12/04 22:25:56 fetching corpus: 28298, signal 585382/975774 (executing program) 2021/12/04 22:25:56 fetching corpus: 28348, signal 585633/975790 (executing program) 2021/12/04 22:25:56 fetching corpus: 28398, signal 585866/975796 (executing program) 2021/12/04 22:25:56 fetching corpus: 28448, signal 586032/975796 (executing program) 2021/12/04 22:25:56 fetching corpus: 28498, signal 586241/975798 (executing program) 2021/12/04 22:25:57 fetching corpus: 28548, signal 586490/975799 (executing program) 2021/12/04 22:25:57 fetching corpus: 28598, signal 586739/975799 (executing program) 2021/12/04 22:25:57 fetching corpus: 28648, signal 587125/975806 (executing program) 2021/12/04 22:25:57 fetching corpus: 28698, signal 587388/975806 (executing program) 2021/12/04 22:25:57 fetching corpus: 28748, signal 587646/975812 (executing program) 2021/12/04 22:25:57 fetching corpus: 28798, signal 587968/975812 (executing program) 2021/12/04 22:25:57 fetching corpus: 28848, signal 588190/975812 (executing program) 2021/12/04 22:25:57 fetching corpus: 28898, signal 588457/975812 (executing program) 2021/12/04 22:25:57 fetching corpus: 28948, signal 588778/975816 (executing program) 2021/12/04 22:25:57 fetching corpus: 28998, signal 589059/975817 (executing program) 2021/12/04 22:25:57 fetching corpus: 29048, signal 589352/975817 (executing program) 2021/12/04 22:25:57 fetching corpus: 29098, signal 589536/975820 (executing program) 2021/12/04 22:25:57 fetching corpus: 29148, signal 589916/975821 (executing program) 2021/12/04 22:25:57 fetching corpus: 29198, signal 590072/975821 (executing program) 2021/12/04 22:25:57 fetching corpus: 29248, signal 590322/975822 (executing program) 2021/12/04 22:25:58 fetching corpus: 29298, signal 590553/975829 (executing program) 2021/12/04 22:25:58 fetching corpus: 29348, signal 590796/975829 (executing program) 2021/12/04 22:25:58 fetching corpus: 29398, signal 591047/975829 (executing program) 2021/12/04 22:25:58 fetching corpus: 29448, signal 591386/975843 (executing program) 2021/12/04 22:25:58 fetching corpus: 29498, signal 591609/975843 (executing program) 2021/12/04 22:25:58 fetching corpus: 29548, signal 591869/975843 (executing program) 2021/12/04 22:25:58 fetching corpus: 29598, signal 592156/975843 (executing program) 2021/12/04 22:25:58 fetching corpus: 29648, signal 592406/975844 (executing program) 2021/12/04 22:25:58 fetching corpus: 29698, signal 592630/975847 (executing program) 2021/12/04 22:25:58 fetching corpus: 29748, signal 592867/975849 (executing program) 2021/12/04 22:25:58 fetching corpus: 29798, signal 593210/975886 (executing program) 2021/12/04 22:25:58 fetching corpus: 29848, signal 593418/975886 (executing program) 2021/12/04 22:25:58 fetching corpus: 29898, signal 593641/975886 (executing program) 2021/12/04 22:25:59 fetching corpus: 29948, signal 593859/975899 (executing program) 2021/12/04 22:25:59 fetching corpus: 29998, signal 594051/975899 (executing program) 2021/12/04 22:25:59 fetching corpus: 30048, signal 594243/975901 (executing program) 2021/12/04 22:25:59 fetching corpus: 30098, signal 594425/975910 (executing program) 2021/12/04 22:25:59 fetching corpus: 30148, signal 594664/975912 (executing program) 2021/12/04 22:25:59 fetching corpus: 30198, signal 594907/975912 (executing program) 2021/12/04 22:25:59 fetching corpus: 30248, signal 595202/975923 (executing program) 2021/12/04 22:25:59 fetching corpus: 30298, signal 595423/976068 (executing program) 2021/12/04 22:25:59 fetching corpus: 30348, signal 595674/976068 (executing program) 2021/12/04 22:25:59 fetching corpus: 30398, signal 595975/976068 (executing program) 2021/12/04 22:26:00 fetching corpus: 30448, signal 596269/976068 (executing program) 2021/12/04 22:26:00 fetching corpus: 30498, signal 596484/976069 (executing program) 2021/12/04 22:26:00 fetching corpus: 30548, signal 596715/976069 (executing program) 2021/12/04 22:26:00 fetching corpus: 30598, signal 596989/976074 (executing program) 2021/12/04 22:26:00 fetching corpus: 30648, signal 597215/976075 (executing program) 2021/12/04 22:26:00 fetching corpus: 30698, signal 597382/976083 (executing program) 2021/12/04 22:26:00 fetching corpus: 30748, signal 597777/976100 (executing program) 2021/12/04 22:26:00 fetching corpus: 30798, signal 598011/976101 (executing program) 2021/12/04 22:26:00 fetching corpus: 30848, signal 598227/976101 (executing program) 2021/12/04 22:26:00 fetching corpus: 30898, signal 598498/976108 (executing program) 2021/12/04 22:26:00 fetching corpus: 30948, signal 598718/976108 (executing program) 2021/12/04 22:26:00 fetching corpus: 30998, signal 598950/976112 (executing program) 2021/12/04 22:26:00 fetching corpus: 31048, signal 599133/976112 (executing program) 2021/12/04 22:26:00 fetching corpus: 31098, signal 599354/976114 (executing program) 2021/12/04 22:26:00 fetching corpus: 31148, signal 599571/976115 (executing program) 2021/12/04 22:26:01 fetching corpus: 31198, signal 599838/976116 (executing program) 2021/12/04 22:26:01 fetching corpus: 31248, signal 600022/976118 (executing program) 2021/12/04 22:26:01 fetching corpus: 31298, signal 600351/976122 (executing program) 2021/12/04 22:26:01 fetching corpus: 31348, signal 600566/976122 (executing program) 2021/12/04 22:26:01 fetching corpus: 31398, signal 600843/976122 (executing program) 2021/12/04 22:26:01 fetching corpus: 31448, signal 601087/976122 (executing program) 2021/12/04 22:26:01 fetching corpus: 31498, signal 601287/976142 (executing program) 2021/12/04 22:26:01 fetching corpus: 31548, signal 601635/976143 (executing program) 2021/12/04 22:26:01 fetching corpus: 31598, signal 601894/976143 (executing program) 2021/12/04 22:26:01 fetching corpus: 31648, signal 602184/976147 (executing program) 2021/12/04 22:26:01 fetching corpus: 31698, signal 602461/976147 (executing program) 2021/12/04 22:26:01 fetching corpus: 31748, signal 602777/976155 (executing program) 2021/12/04 22:26:01 fetching corpus: 31798, signal 602963/976155 (executing program) 2021/12/04 22:26:02 fetching corpus: 31848, signal 603241/976155 (executing program) 2021/12/04 22:26:02 fetching corpus: 31898, signal 603503/976155 (executing program) 2021/12/04 22:26:02 fetching corpus: 31948, signal 603835/976161 (executing program) 2021/12/04 22:26:02 fetching corpus: 31998, signal 604019/976165 (executing program) 2021/12/04 22:26:02 fetching corpus: 32048, signal 604222/976166 (executing program) 2021/12/04 22:26:02 fetching corpus: 32098, signal 604467/976168 (executing program) 2021/12/04 22:26:02 fetching corpus: 32148, signal 604631/976168 (executing program) 2021/12/04 22:26:02 fetching corpus: 32198, signal 604942/976168 (executing program) 2021/12/04 22:26:02 fetching corpus: 32248, signal 605178/976168 (executing program) 2021/12/04 22:26:02 fetching corpus: 32298, signal 605467/976172 (executing program) 2021/12/04 22:26:02 fetching corpus: 32348, signal 605708/976179 (executing program) 2021/12/04 22:26:02 fetching corpus: 32351, signal 605711/976179 (executing program) 2021/12/04 22:26:02 fetching corpus: 32351, signal 605711/976179 (executing program) 2021/12/04 22:26:04 starting 6 fuzzer processes 22:26:04 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r0, 0x22, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x652}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x5c}}, 0x20000000) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002480)=0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000002580), 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/14, 0xe}, {&(0x7f0000002640)=""/123, 0x7b}], 0x2, &(0x7f0000002700)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002740), 0x6e, &(0x7f00000038c0)=[{&(0x7f00000027c0)=""/171, 0xab}, {&(0x7f0000002880)=""/22, 0x16}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x3, &(0x7f0000003900)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f0000003940)=@abs, 0x6e, &(0x7f0000003d80)=[{&(0x7f00000039c0)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/154, 0x9a}, {&(0x7f0000003b80)=""/225, 0xe1}, {&(0x7f0000003c80)=""/118, 0x76}, {&(0x7f0000003d00)=""/32, 0x20}, {&(0x7f0000003d40)=""/52, 0x34}], 0x6, &(0x7f0000003e00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000003e40)=@abs, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003ec0)=""/188, 0xbc}, {&(0x7f0000003f80)=""/47, 0x2f}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/226, 0xe2}, {&(0x7f00000050c0)=""/201, 0xc9}, {&(0x7f00000051c0)=""/193, 0xc1}, {&(0x7f00000052c0)=""/34, 0x22}, {&(0x7f0000005300)=""/132, 0x84}], 0x8, &(0x7f0000005440)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}}, {{&(0x7f0000005480)=@abs, 0x6e, &(0x7f0000005580)=[{&(0x7f0000005500)=""/56, 0x38}, {&(0x7f0000005540)=""/53, 0x35}], 0x2, &(0x7f00000055c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f00000056c0), 0x6e, &(0x7f0000005740), 0x0, &(0x7f0000005780)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}], 0x6, 0x10100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005980)={0x0, 0x0}, &(0x7f00000059c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r12 = getgid() stat(&(0x7f0000005ac0)='./file0\x00', &(0x7f0000005b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005b80)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000005c80)=0xe8) sendmsg$netlink(r1, &(0x7f0000005e00)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002500)=[{&(0x7f00000001c0)={0x24, 0x1c, 0x1, 0x70bd28, 0x25dfdbfc, "", [@typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x24}, {&(0x7f0000000200)={0x14, 0x1d, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x4, 0x47}]}, 0x14}, {&(0x7f0000000240)={0x1024, 0x2f, 0x10, 0x70bd25, 0x25dfdbfd, "", [@generic="c063da8831e6ffd90f1dbf479718058e5c0f78d980da3208a6009e12c9973f26bb05a250da2f383af4d0ca9dcb3d2fde74b9f6d0a06107b2d5f9c31ac7788f0191dad527b03e588f1147c11438fbf5be52d5d22af566ee57b0284aa1d470c5a73b1d2d7ada7ab74cfe82aea7034df8b31620afc3d055253c0f60c5c2a44c040930442e1c2f14b0dd296036c589e045ad043b8cdfd72e24d6cce33f8244fced9fc3be2f82f0128464f9d83918af378dc38361ce035c70c3f8f7fda543db1f64b22e695c8e1526639b4c4407a5642cd449ba4593637b19a2009865818e9ee46a263d36a52a491d6ff498c62ea607e44eb86ab31dde6d4099b6941728d89e490e994d123a2a6522596e66f769cf7a80e47457e145936b58bdb0ca2b9786b775d06ae19e16046b7b1cc8b7e32e37ad7f85a21daa0ec837a8aba0ebb88013528acc67d2fda9b81522da48b6b732f97c9907fdb0718eaec66b55a61add93abcb12fa492b3413bd2ec8297a96ec634d0c5910a933149985ed545a085a8a8f4f9cdce56afed2e4715f3d53d38eb74ea06c4a7aad5d4796b37fa95ecc82fe8acf3c230971aac3903b87aa752e06e76c132efdeb9d6a965cef37910a533b26e8437605e8a453ba25768e0f33325cb692364e11f8e811e731a53ff964cbc55e3fcc1a73352902feec8dde95b379b5b9ee831b389c67a9b2f343e0fc9a60c0d228c93e4a1c759c973c77a6849c23e4051f69b18eb43762abcc1cb61713d709f84bfa7d223181edd883dcae7b7943eaa367609d407ee73ac4179129a9accd80d050fe9b0cd562fcf57579c0381642a653486bc4345160efc4d016ecc9187694e05268740a14c7618bfac095c54464c3da242bc4d0a05758a30d939860d0cf7a34ff2de54b7fcbafd56573b5258f4fd825275b8dccba5924f5a384d367ef28cd51d11518fc4c0c88326e47f2d8386f144412c2ca32e15b467cee86a27601255750884183f4a527ba98103769efde09d6eaceeb906eb9fec4037ef5ccb34c429221783783521a292c3f0361b9efd78d2cfb24c9ad5f213a648eddc4bc026b805cf53b328009d86026d935e45664609438f9ebd800cb0da0d66a9a98e7697c93218949fb881540e2a0bf39e24219b2601b109eaf26516becc7803cfff6517b11a86c3106440866bb1ddfef60af999d4494ae7758e3eac440151ad3e2ba5aefaa5ace2ce7b5d2cd9e7329ee363945377e6efdb0cde9597e6ca9a71f651953760e905b60dca0943b82f56fa8790eb42888b3a96badac6aee9d76bd9e9c1c60c57b0858387ae559338d56cdaeb8a6adafa5e0ff4b4eae1ff9fd7e16e035b2477e534ca7efded5c57b0c90593a1c4ecbf09712ba9e949a949ed83b531efd8cc4f7399366396ac875d9b7d1a975dd321f87dafae1c2e581fd007770c3f3830a17bc598bb6cb61ecb6d1cbfdf5ca656e32307267c8086a2f6ba642f683c86c7561b79cbb203c61dde96f615afbe128a71a9bd949b3c0970c80fe51c9d26478dba7e577bf5bdcb8235c7b6debb30d1a94a9ca30ca97ef4d3ee070106e1023cf5d49f95d17bd78b6a3ff5f61d851917967567dd3b07938de76690a2f4a4045a44e4d1d4077b9f82def1bdb6b452d83cde0929660b1f7bbfe1c1f7b75460d01d222bb82a85904a707b982ccea92eb375fd432a36cce51c3fcaf36ba225127e49a81bf2444853268c059c3e75a8878d776faf6ac422d71d2b3ae761cd4b09dedd37c1e9b6bcc11e884e0195f4daea1c7d3231c14d05ebbc1c63782cffdad752e48442148552bccf6dae1ce0a88aadf0ae65b4387d09e9e799693cd121848eb7b6cdb705788c3ef098c5ed59361db06ba325b536a8e86890bccd097e83464d8f1aedcf45d2efbc2eb43ea27a92b91cd331e68b3341273e32489184496e0fbc978ca1cff29262606c96f56164197e9a3f47a34bddd315702957981b09f35cc72ea78e3e4ea9e5df974c1f4b74caaef832288be01ad395115691e7f5a08a2ec812c7a1e5ba33fcce3fdff0782db9855356eb06bc0ff1657d05d8bf17ec2e20465cef1b9c3ddfe3bfb3878cf7cd52d4c405e1de0b83e924135ff5219d72f9102a7ddf0c971053c9d8e4d7348eaf812445816fb87a5a64f1438be94eecfb7d50a4d3de434e9971c289636a6206a0f26ca5b2dd5f6f4c72855771aa5fadbcb889f8b14bd2dd996d4788e7c4e5c0fdaa2718307c938cc076a426284a420fdaecfb5f90446f7538cfdf4bff4d342a94ebaddd9b624cd63ce570fbda76c41eb9f1aef85503e35240dc0c83e451040e91093d6c52ee7fc4d7290ef2e70f9dbfd59371ab21069dbec59985193637363f112fa31ae9b92937fbd34521e918141f208167d53fcfe2fa3796c952dcd8c7afbc8f356f99cc123e98c6ed6bb303ce0789249a87905cbfa651e16d3d087008a50e09a3396df364737978d7773daafe2d9ac1f6d92e5ac6afef9b54c3963ef6ef44374bf8575be8260d1b734588d6993c3603f20452a39b7094dff54bc3f7817bbba49c141ac1217d856666dec93e5dddb8d614eaef6af941a384d5bbd377469e236540077010fb3da1bc4464b422bc579e48a405e5684e8d438d47c2be665be804a5c707ccd28620b23eab9b5862b5612a6fc2f0b22fa4516b8fa230698893b4b7449f9fa6bac81bdf5ab5f42d5d8de5201597f51320a5754d53680f9bbcfce6f5e353ed4e56bbd467adf215d5f340a4b2577d2225c7886f0adb9f63d627ca8eb1e9ae3b17164b164b5ec50b9b7e6d111dcc3bccfc3b9c14d10b275a02b8752210f7ced9df33988d7967519694908b02a86ac0d1e0ec21a32d6f586ec34ce662e849ba2901aa3ad17384acbb558e34a76972ff6ec00941a269f9d9a315794ec6e5cb5758ef696fab620a5d0b14730f7d99ebeaf903366d6f4d69161a6656261b209d9a1adcbd667d2ad7a825b10504c997338fcde67ca80b916b95293bf8a15bd8c28e3575ade298e234c0c3bbfd534755655aaae600112f9274b81ef5ca795663871575de018ef0d3f0d713eab926406d413d40db7998518926e3adb9131e8b9f473dc871b6ad75fbe1898049ddccc7c3e132e431adcbf49446e9f1631a2de5906035188462adb5448bc779eaaa36748050d1f34f0a789be257e2b95caf7cfe1a5b289ebb6c00633ddffe1e5990784ac58292ffd06cf25e270e8087ddcadfac324b75aa9b0a241d8662813186e76c16e4501ef9f8e4a462684cd789942d3df1269ed2992ad237da7957659cb6d380d7fb7042f7a59f0fb18cdf37558b1d281d774d2558ec77b9d6d824e043b55473c0dd2776b865935d56188f9b3e64b7e458f0e33bd729dea2a52704a11dffd524e75fdac6e0d9011e7778e78094bb4d691eebe189757c077da6860953815d4398222c7871f4e0c7532275a9acba8b215749a5bd48ad51d6b73a1dcd8b97c0656aacc4435d2330c043e0f333b437f6a5b5c17d9af8ffc6b7de7e234fd23264187b48555350f73838c40944f6cc20f27e5efdb91fe078be072657f6984c1006ea94ad13a2404bbf60e14dc695ef89db56876e2e197fd1469c3169fc2924568b1e6f9203af7dab7213693ef925d6675941762df0928b360033faffc13d486307f13e4bbd525bced4b6e708e5a0a178552c0591cfba5a123b3e2c8928ee65dbf6062fd078481f06451e1ad7363093b390abb76c0a97507862a074d0dac53af0cca95f4dcbf041fbe06b711caef0b7c6974e9c0aa2b723a64a48bc8081d5f29517babb02fad6ea9cabd966cb0fac23b9d7836ec8cfc6934eb257347e0a1ddf6dcf9ffaee8d257b3f2a09d24895a2e6c78071c1436f5278c2d113692625c3f7703549ed0b36c835df0fe7e770f2eb6ec80ced6ededf6ad93ef8b729a7fa2c0aa6ea18becc4ef650cbf24668af7eda45f523256623f4517ac1f26cd6ed2f50263957981e4b4f610da18f0280d5a0e62a8760b8f40ff238b7f20e1fd8bdbab09fb1119fb5f67ed295da3088dfdd47b3f6951284ff4896d5f1173ad52a24e8d3bf0b18cd66db2452ba3a8f3d9c5397a9763396c5b2621bfde2aa00693ba139c7621a9b0cb2abcc1981495d1712ed1da24ecf1dfa9a75dcae997cce1845ea74149d6eaa1816878af5aec94559fa496fc92b7db24fd83240102fd70455b04eefffefd91e5b444be0367f08e21fad5cfda55c4415a3e8ebc1b90ca50dccbef95d46c0e69ca569111e263341c3ff9ad21da668b2bdae58d8fcb03db1d68d8e7d7a566cbc0ba51f9b57416fb9f65be9af41a6d695d84162547997a3b292a970866cfa62166a8dc23a674174ab82365dca10e3981cdf0d698be64860d4696d80b42573289e9febf14953532fe03ad2191da476e1823f609d7f066f5b43e156e0c67593c3fd8fa72202fae711b0782c12f0cac85d9a51902b94f49433f0c6c097988cbc0001520657b601999964cd699824c7102ecb5c112ab33e574f918d4806d42a561556c05c4647d8387d6e23a5212b9b158ce28aafa9e641d517ea0771d31327c5952183e210407a6f1664e51f3ce67f83a38084d5c74ed330aee1a956e08812389628ed64f1b4ec13a4ed008ee95dfa050d583538b00bd841dc8d9a80701ca8104b707d78b143bfd74ce98b4d589e199e10443f7a6ddf51ea8022013ac9e3bd1104a635c32fff89f4c6cdcc74f2163953c1f2882bd1319cd00445ceeb6c738e1853dd66cc1890541c1760bc40de839f843b257c0ebad0b43c8228a7647a1349bf2ddbaafe3cdc75673b4d8a59f65f90bb98e722f5db165475a9141d4f094250e101b5227feb7af5f245c3035796387ea74370ba460659eec99ba774961742e556c1306b1207a985d421802a5d155e9810fb27dbbf94ed2dc95fb8435dda1a0f4a2095aff18ade38fc0f9717a3d56acc9e092be746443c3e6d1916de20c076ade19e4e8d377183685489fbf8bc440e2a6107b42377dace63758072f556795d629763b7604bb03af1871b21e784c9dfd5d39dfdb045ab0163efae514f3b9c488e09772eaf83b65e05d0f37231ae87c78919552a4a2ebef1a88699d49a7b7e4f5cfa4a5ea7e14cff67d021d83569cd8a29e6cb118bbfa5055091ddfdfe3ace58da0c4046ca8baa122213e678748103cbba2054f61d1d52a6741929dde70ad0635a02c1f374f5303257d9213b4a7b191a35f90dd0c28c0bc1b356c6af20940bcbab9745e35cbb9f69ad1ea9c6798db3cbc9c6e900a108911e08e11802d70b239ae25c1e8adefdc29fc43f89c7d4665e94e26cd47225db867f727cfcd657af3c5226cc9f5b324efc45c5d7c1d68066458786dcbcfa6fa7fabfdab7f60743ff906e644fb7c80069cfa306d0e3a42826820472ff79fe571a220210096122a3caa7e1a57af521efd09625607a5493708c221bcc3189fbf476c2899eb4b2acc922269a002f32428f3bd39b055d63aa5383c968446a427f8757fd1531446dbc58b58665aa7567389a3d0354dcad8b593b46c8d7f6fa408fb1386afc0ca235e7a34e74c0ecbec68ab93d0cdcab3ae6f642e91109c71bf55a1f5626cd125c1ee026b6eea73299c6649cdb1c5fedcac782f00f279b4fe6bcb1f2178c43963f47513af390fd7ae792840eddd50685442ea25cdd6ac4467b433170aa1417057d539716dda8af75e41206f201468c71b840002dfdd7ab097a4d59a14898db0f617f367ca7b92aee581d181c774170840c381064694e288f5f7783779546fd7c66992701f230815e938529efd1f86b0e1fa078c67935748faea6ec68240cc482899", @typed={0x8, 0x2f, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x52, 0x0, 0x0, @u32=0xffff8000}, @typed={0x4, 0x5d}]}, 0x1024}, {&(0x7f00000012c0)={0x11b0, 0x1a, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x1083, 0x15, 0x0, 0x1, [@generic="9783ea563450f8161b12", @typed={0x8, 0x70, 0x0, 0x0, @fd}, @typed={0x8, 0x75, 0x0, 0x0, @fd}, @generic="d9c39ae678cb7bbe23ecf5b1dcfddafa15184591fbf1215bd3d40b4c7187ec826a0ec6be026a8ae122ff7ee9883b4e482fdd309d3386760a429b983424f5daa0540a245f9b927f8c4307372f1d758be10ad955a51ac1f1f1b87f420849dda46713a350b3cf62e6d8d508722ee3315bb0576416ae80ae60827f2db5c412f09d92b5469d2ac5450219909c879bcba54efcf2e35d4d2e42ff49af98b84a0a2cfd3cf9a1d1127f439e89f82d1442b79a678dced59a3080d7f1a0ff9043ad73e6a52f8046aaee1991e6f46c6e34b887b6a1d66c5f115258f9ced99ccc5162d1c84684c8d033402c6ff63053b296cd85680f1f5488176d30b008cf9d059eb8df536458f3796bd1a6d14f40c86965efbf81feebfa8983650ad646b0a66ffac19d44a96ecae3e3f8406a564fece4717d0cc629e1e5d7e0ec80f16cf54f0c72a786ef851cfaf4db0d49acb677fcbc50969ff014fc191844885310a62fc652dee5a846b579bf5a42aae805e7bfc765c3aabc7df5af085514a88809d353b36000d07003a07cc4bf2c323280b14060fadd4c68e88bb11c43f79341b8adcc94234a6c1c9d2615710aeb9d10af4846de9220ae41836477906878977b12b3bdad0042fe7b0a3965ad55857b2a8863583357d93e97e2ac27704d8fd2872cbd29039a6e0a60882ad9360f0ef3dd63af60aca2dc02e00724ed246c423b9c33ff03fd6672914fa194c4988372dc3494051af8f2c9323f12cb48acdaedb480937b9db9bdd87bd14e823563619652675150a962064d9edf2e4f40f1b53917493881726174c4b194b59bdfa53ec0b42fc5360b3a619652823a11c83a01c3f7c9d507925d7cd6ca997764edbfb3ffbc53cfcfc91bbb04bbe38340cb9104ec3d9b0a60ba94d3b13531a8ff5fbecf14171212eaf6523149880bbe4ccf59f55d5fb9a98af3dcf82e02424388dfbc41a29326c045f0d4cb5267e1a87f30eec6b0065e02a101c5219a698ce6ea781ae11b48fa61eb89c61f2f252fd6ba90cac304052a8b0ae385e91bec2e3475626e0d77541889454ec58a353aafae841dbc935c3c35ddad5ff864ece72edd431e8ef67ec17e3bbcf73012a92a2cb72f639932b3f3b3253504ab3b9f3d18e4414c8f56c806466688e80bee755f327324ef9575b3ef4c362bed76b3691f6726b2171124f566863f68d424f8414919a4d5ef67bdabf0653895d310d81975a5e6930542a6d26ac81816cffcc26b954c97625e7742190993997f7539157da2008df20aaf74fd2ca8f2594d9e0551bdfb5a89e4369ebc95087f083a03c5d8cf7790db46c43502a70c6f2086b02d8fcef2563fa1f800c9f6a4ccef0c43b2b1faad97223f8b3070990c46c1696689cb56e68196f3ce2f89a451cdb59fe9c6efa028cf537f50f6f63686dbcb6ade633684d4b9e691a666a1b90dc556d97110f752d8d5c3f527a8316dec7d248bf118132e6a9355d486078df9d432f969f872102534651cdcb81fadde7b177e695b8479361fc50cb2991f295032038f8c827af8d5e85d4c5afea3689152fc96d79053b54a278c13d7835460929a8543663a978a91eaae696d72d99ae0856a538dc6d90b5988702f3fdf2f5a53fd44b5cf8cd53e3de3ceccc6c00d94805be443e17c87b45cd04fcee4bfe88c46652964bbc162b7e673963a2f23f753ec5a3f8a429b99175a0a89591548872ccb7c13027d0386f729465644fe55f7bc1dc573960ac7476e947eed63b343786e0ca36d00553d18befdffe6e054c3e3469cb63cc408d0324ffb5e749fac74ad56afdf10cfa7630d6578c75c99a2d349f9c87953b62aa4c377d8fb5706b1bcd8af906f8d7fe9ac8b829f15550b70b5a24f875bbfbbbf8827973ffbeef5e6a0bc25d86a86fb04527771a86b94287bc0117441d977525517b8b5a8836d7a08ee5ae09e6fff5b8f3c7c3ae4276aaaa2cd0215dece567d7378e4c1b6481911029f26cc4e06ba6ffec96617243ecabcbf95a735a0b9862cc1bd023471b008be613b73fde1b786d1b995e5a71b828267df09b44f1286cdfd89b403acd18a4885a1eccfe8b824ef129a1bb50fbd419d8e9bbc1bf1f5e493e3ff406f1c43c0a9b5bb406e0050b745e8cf2045e96e2270f8122841a516fefcbb9e5b8ed6ba5888cb17f37f784e1bbf76c7cda902c78c3abb63e27654621f00977fd5f3dc57cf06fe91a39d3f9d94695ff9dd55be25701d9692e22d71bbd630f6e57378e16920ab49da9f3e46a155115ea48678c7c00f4f6e45dd96f3abb435f0d96789fb45625126cee161ca81073050c3650e0a8d7e4663a2b01fc7cc1b938a4da84faba5787d3f30aa5bfcea10c7c075e58909f51b65f5c9224d0548658423cb83439d37e94b7c56debef768a44912af3cb6d71ccefc63bc05a4054fdd4e5e610c4b30cea7965aeb336947e998ca3338203e95967ff3b6f87b87af6e23787dd974260f972d71dc6dcb176eef3a996270d47eac00128d6f76c9d5ef5b34fa266557d4a1babef054b7fbb5880a4063b87d0112744a5192b8ee0f466bd28ea5011260e5040d51e55004ea0f42d176227e9a06cc1c22ae1304538960ba04112b7427414bea3c13d4d1da0a503a1428d68633fe3276e15001000cbde5dafdde19192fd7d5732635aefbe2f33346d3bb84dd54e6cd01c2a2fbf4f917da2a44d4bd5bf586dde705e484f81f7a5fb0365a9b7d37d82befc0fa83edf4d3fae258aacc87499d7dc905e4114c958647256fce60897642f4ec08cb11c63c685200d1e0f69e2967f15f5a8948045116e642744e39de9ade47305739513927ed49481540163dac1de2f5deb090f6551e48d5b5289276473f8c4a4e61ea30721500b72875665b207209ef5c08d0efabe9c7b6a6e205b4bc4bfeef243c25d05e6c4bc80fd83dec6c80ade4ff93d734a5bdf7ff90c2a1401cc870a246abdf810c20dc0426655921be092210ddcb64cf44c289b0714afafa946c2aba0cad0be7fa1baf673811e475e1c2d4eccf691b18f38b3534f6bc55e0e7d9d99dff61f112de59489565d35304b247c224d0c9a08d97975678beae34b7394b440258237a16da4dec1b86675080f0b0ba940f6c435d8c33199b386909700dc1653ed8545256292c79f2daa5bf39f0ff3e394e5af2dfa79e33d4070231ba0337727edda1eceab571deb25e08d98686ea89eca8d57882e382ea3459dc018b233526d71043a65a19a224903a3a4c5efa8addc33499dd410e310c695c71871597d74a25bd586c8cf54fef1694f54067c0077bcd96ba971004c7b33560d90b760dab164463f349d0b02c6d652208407ab543d707d0b7884d4c238fcb3fbfc7caf63db523226a3bda9919b1e5e46c705f52680de479fd02c2e2afa3baa79cca6177f4361e3e62220a2739f708c29cbd6741cddee7eee4b1f5fced9b1a0c8752ed0a7f64e5d3e4cdf416f8515b89e9235bf8853681152cf455212b8701445dee847f23279be4116d501b720e167a51833847e3348c738750354a5d724dae5e821320bd0101dc4a4febf782c878a9c55d2640e11f786362990c651521150df986115fb1d94ae62cc26d56dd6542de25634b29a0fe2cbc22903ce160c8935f9bc3c3a1ee76e58e465f1aa96131de495310b17d8936a4af065dbda3db926465ced3db450838d206e8f4befe4e10c8767616b893efa0f4f5f4ea9eeef801228eb57f87ba418e2568bae7fa634ddbb740a51be83dff2d122cf25ae6c460d058c8e9202daa505832219fcd602e2e77b392e48937e225d936b11696c7c81f3887cb63dcda2fb16f2492ce66bd16d8f2c17f65a911f72d8f41b138b411b6a0a8c3a583e4b7c7233f432e2113ee70d092c01328d3cf465310f605002960dc50a704d3cf326b12218133ed64992e8f92f3d8210162355be3e2d2ca7cd8e7824dfa8726dd7c967285e3779bde7874595130a87c5d7a77c21946e9b72a8a4fa06f799dace795710c8fded7800e79b9685a52a3381ed5b4c2e028c540802607b8dc3639e07a0e14e8ef0813469bf0132f828ef06c3f5459c5cff4e0a87f6bd741e98269a5770239edbac7b1389b4f034113893c5cdb1379119704c3bf46fbf62b70b63829c7bbb2bf8724ea6a987f4f35b377644e0851e035251eefecb8b0d127e263d88c9e5b96e2f86a3d29fae646f435855b900bde921e07b93fdb1a1cb3e0a5a4318146309f4fad50b1acec124e2b68868c2f16e23620d508b94030e3f69d148a395cdd894bc47d714e58270a519ad35969a091367438f0086f189e5a961c2aacff5f73ef6db4c0c8b6b79771eedfd4a984714938751ba806f9a38f339a9fe05374056ae2f99ae9b52afa247aa5c2ae86f3ef3020dc55411b525ed144c316daa80102bb32f672c4e1040f906c1d898155dffe3da14ef508676b75e0a8562850979beaf250b30b9f1adb0c6aecc1b5a62c608e09c22cdaece683d3c8d730630aa6e8d81f9eb567887d930a1e60a5575d4e008c3979393bf52cd4f1c855232bc817dc3221e396e86df824d7e177ae1f37abd94fa356ee8683ed5f311399d53ff65813100f9298d4ad2d21fac3147f00bc5ce4d79c2f6d9e7cbf7ca407d2d7affbc14e764f438d87780729580d91122515c71d1ee5146b709db32364efefd371d35b24cd7d6b6626a8149a3e7f5c706f0eec2c650985e69a440179ee6ba9278f87984e07550100985beb351bb77ea46a32a0669dd93a294daadfba2b248556f569b359c3219c32fdd67509b7f800d3560ab2c90264f08ed95496ac81e777ef6b84087bbc7bd413d4d97f024aee5401a859f813f9656912cd5189d20596ba8d312f44d948247acfbbb9c367924c823f8bb6aede07add46195904dbd14302619828d962e7a9a4d61284309726fe2db84a5bab8841c877ba966dd4da0a443b8b898a2a1505151dc44a84e3525fa8116dbe8c833b5ef2488a32fd870ec68f6b940efb7f485ac934feef4c3672a142457088a26600f57c73078b2a567f4e208dfb9f588ed53bb797cf663dadbdd1e4b35e408f62eeb2fab108a6edfe8f0b45a323d1513406e7395a8d493ebf5ae6600b9d5901614c764ea8c22d5a0142c66ffae1cb8f56bfd432624ffa7bff938e235761f2a4fd254eaf996d52206458da7118f1cfe0209123df1d2a54ea20b4d44f2d657c414087ac5f5f1efbcdad223927d88f4e2fbcefe7edc5e03fc827c84f6803b7c3cb82233096801d011d60b2238d710991a33b7b09a3aa3462677945c4e814eaf9bd76d946c1be8426a8faf7e52183804d53c56a3766c3b874981b8590b91056e5fc4023059147eb7308fd109edd2b17ae68eb10bd58edaf02bac6c7a0bc99b119e3eb780be25cc8be4209758f26a4782d0a20393313b5e19e5aaca3fd559b7fef1a0623cf61168027a503a0cf0b82074da610a3ffac143e4379c01e2b3c9da33f971f8170aa203475153689ab538d868d152648a17a877149adcca6d39f711d33180138ae25791959d5ae25e27d209e7f28673a0d25660bc7d37a0840d0382ff2beb2f6e1bc2d86de9501cf9b9ed1a66df5c630fd0c7f5894ba70feddb1122f32783616bd7b905acaedb3da7a87bd731e5ef12e655a69bffa686dfc21b39aa66a3cdfcba158bc97d9abc231644c671ba34a4532a10402ebd1be992f96da719e05dce504f08e07f09d8d353bef0c51e369da39d4b55d4e43971f4f6645570113c31946db9b9a9f06f80786a81ab31e31d9f346c321a0c87f4cfed93073aceefec3d89261f1bade4c5f6334b6f838e124fa092f0b48ed3561150af76358d0793083d", @generic, @generic="72bda88969d96c0acaeaedf7a5aa5a90f70bb87d7dbe0c40628f3261bc5247212aba02d0ad7518b0065c1fd4ce035e4ef56f783700a95cb611de2171a34ce2e1cf9b662754de3f4097136b59a204c4976c59dfff82fa73c3aa7cf324c7fa5ce9ca2a60d476"]}, @nested={0x119, 0x27, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="d4aa55a969ace03aace7301820a60a67081b1d36ce3c1e191f0130ea97ee0d2577f59cfcdb2bcdcf2c67e47b8c54574a3f2c415aeec0d6a7b456a4f5107d162f3b66092c70e94507f45def16e615d5b803fae17ef40cc9d94d034ff1847e6be51f73d3c528932c9d8c56342e46af8d560088fc7114a3c34ac90d8b86a022b864073f817a97ef19", @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@broadcast}, @generic="e57418a31170e8058f110592c593f7b06106d48542a6072c17a2a7bf5ccbe06c61c946aa8528b9c9d19173e8606c648fc6196b9d49da1eb9723a090b836444070ce8bfc17ab4bbd2dc95fce17d3b70717184a7f5cd0d6dfe5d5f5bfc1c62fc239156074d063bf2e6068d88f458165440a8f9f6a57021", @typed={0x8, 0x42, 0x0, 0x0, @fd=r2}]}]}, 0x11b0}, {&(0x7f00000024c0)={0x20, 0x27, 0x100, 0x70bd27, 0x25dfdbff, "", [@typed={0x8, 0x7c, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x91, 0x0, 0x0, @fd}]}, 0x20}], 0x5, &(0x7f0000005cc0)=[@cred={{0x1c, 0x1, 0x2, {r4, r10}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r13}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r15, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x118, 0x40}, 0x4000041) ioctl$FIBMAP(r9, 0x1, &(0x7f0000005e40)=0x9) openat(r7, &(0x7f0000005e80)='./file0\x00', 0x2000, 0x2a) ioctl$BTRFS_IOC_QGROUP_CREATE(r5, 0x4010942a, &(0x7f0000005ec0)={0x0, 0xffffffffffffffc0}) newfstatat(0xffffffffffffff9c, &(0x7f0000005f00)='./file0\x00', &(0x7f0000005f40), 0x1000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000006180)={'wg2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000006240)={'syztnl1\x00', &(0x7f00000061c0)={'syztnl1\x00', r14, 0x8000, 0x40, 0x9, 0x8, {{0xe, 0x4, 0x1, 0xb, 0x38, 0x67, 0x0, 0x94, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@lsrr={0x83, 0xb, 0xca, [@multicast1, @local]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x89, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10000}, {@rand_addr=0x64010100, 0x7fffffff}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r8, &(0x7f0000006400)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000063c0)={&(0x7f0000006280)={0x140, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x2404c000}, 0x80) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000006500), 0xc, &(0x7f00000065c0)={&(0x7f0000006580)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x28000}, 0x4000) 22:26:04 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)={0x1000, 0x607, 0xcac}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x4040, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x4, 0xffff, 0x7}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x5, 0x1, 0x0}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000240)={&(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0], 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f00000002c0)={&(0x7f0000000100)=[0x0], &(0x7f0000000280)=[r2, 0x0, r3, 0x0, 0x0], 0x100, 0x1, 0x6, 0x0}) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000340)={0x6, 0x3}, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000380)={0x0}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$DRM_IOCTL_VERSION(r7, 0xc0406400, &(0x7f0000000700)={0x3ff, 0x9, 0x1000, 0xcd, &(0x7f0000000440)=""/205, 0xda, &(0x7f0000000540)=""/218, 0xa5, &(0x7f0000000640)=""/165}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000740)={r6}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f00000007c0)={r6, r6, 0x0, r4}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r7, 0xc01864cb, &(0x7f0000000840)={&(0x7f0000000780)=[r8, r6, r6, r6], &(0x7f0000000800)=[r4, r9], 0x4}) getsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000880)=0x5, &(0x7f00000008c0)=0x2) write$binfmt_misc(r7, &(0x7f0000000900)={'syz1', "f004ff7b750baa7b071bddc08600cda478c9b896500e3df2ebfa069b780bf540b524b41796b7946450c46b131f596a4dbe3cab068b377be7b72e4d18702905c937b47f025d61ddc7ff6ed7fee007bae215daa89af659a09137ad0cd338d9c2135ae01fd99c1b3f0cba21fd"}, 0x6f) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 22:26:04 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = fcntl$getown(r0, 0x9) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={r3, 0xee01, 0xee00}, 0xc) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = getuid() stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_mount_image$jfs(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0xe9, 0x8, &(0x7f0000003e40)=[{&(0x7f0000002880)="1ad57532ada1a71dc9a83a714c4b19f65cd3a0961cea7e652d536c12607da5bcdc1757796f3d0af07b6dea6e5c8574da710a1d376165d17ce9142a7619251e3027bf87fed672d74fce53e758de802101ead53a49535783dd6b3c580b3b55e7fd5a7540973d54896c5f8426520ffbf3b77e1ef52a0f6f802fcacd78626010fc42f89936660773460433d916ece073dd5b40fc6d18e9e88b3298ca8dc6a7282f60c8185311f74899d0be7a168bd7e2d97e0c8afa3d6661122345a222ba40cc29d693b4dca8fa5540", 0xc7, 0x80000000}, {&(0x7f0000002980)="365332f6692088e08fac3fd7573225d11bba00d916c59a9c6f9ebcc181e6f01f11a4218f4fe592e48d684e7701188a640629989ee6880e7a94d8dfb81eb3a9265d481f550ea4147d5eab1cb20457b19d0b5a4c9ec6a0364eecb8b656691decd1cac1c5fc9f09c15bf6133c67c84f2798446d7df276e3117faad5a000d4ff0bdfcff28c9a406bde7be9c760996afd0768b00a58e6b4e5a27e006f9a8280ffd55cb02b982c06bd3d3c6eb3d552c25f0d907b3b08c86b67742354bd21e2090d8c3d2a6720dac3f1ea6e74c162fd2d78c38feb8cb276e64e851667c0bfb0b62c786b5a79d9bb0eb9d2717c82fb1dc3db962578e9127e8c18ecbbf3c64e717d897084ca1536706cdd436dd191b6d6bf4047c853e255ca745e12485fe462aa48884a0cc3a17c3f648d29394138f915fb77cc6ceaba5830ad1afa151e38055ddc108b42ad39f9bea50b308d4ecba9b07d391683bf107a249438872d20ecdefc1aa22671778620dd65816ae9e9294f598ac8a1b6d791704da71f2ddedc81709e615b51e0701eb258850c599be4c96d2a2311c725b544243a3be789a8232438ace584f4643c51a175d1334ad0d16c81faff25bcb17407a4076a10aeb9aa582131d737397e9b9973692e3ce45e377e343a08283db4fdb266f74c9a41b8c25b19407d4f7aae6525d606cd6a2cf053c0ccfb059e2ad2e19b101710982632f5a2d40a18b79214446d1422ee0d48b6896c29af8279cc691e017b3ee3b2e27746e77e97499d9c88c4c1fb3eb30091aa12edaa09d378e9132416b37387fd5ee8b458c3d0f8d4f5d9f6e4f8bf91c03e3fb741f2462905e71ff689e2f414e5f838b36d84d4fbdbe64cd6f206e3451c1817d960c4352e3f74412c776037a3001eda87a6ead1407be7b25af921c0333a03ba462af872b7ebbf570a09bc98e19486ee74c4818bdecc38256dd49933de5065e75340d63d049721ffbe89f068150781368888c2eb17ecf786733a0444112b6ba5cce6c0ea81ffcf7eec188be94d3fbc8e33d87e093a13070ca7894ca6622b162a7f22f5843e84b82ab8be0c8beb70e82c60ed424cfadbfbdafd79c716d44dd595e5caf4976926470e504c367f8962309c74aa4e33bd0fb7f6d13edc3e30ce205638a8e4ab100d2c87157638e28d3817f86ad29d61354be4438cfed2c22d5a6eda6aaf7587ab8ffa6dc2096385d77e7c310606b270cf9a8ab2352df94ed15753caca6a43441542a33a2f2cbc7b42576578fb3b0a0dbd794b37e3a8b7c4c4cd3a5f1281bbe5480de7d16db329cedb2d4f22f24c88d483422e6d9103c762a41121d5b91d74ffc5f550f736e8f82e6b667d85d4323cf0e02a089986de6756e97ff16a60d8e24db3b8a3ce18e487ac633e0a47263c842246d3df409c9e7111f5a7dba058a003a11a0238bc51ccc3888decd4394fb8cfda0833e9f47c5a33ddbe3641ba99e1e84272b78d70e2a280322782067fee07fccccea3a4e2a7c4b664bc6ec0681aa8e5565bfac3b4a9373528d97286e2b252e961fb8abb91adeb7c054cba296bb937cda3005f1dc5df9d16e25b548c637d3fba8e3e3ea43edbd62b51921f34069e2fb535e99b04a8b3b06cdd00b3cf99b148028de2b2cb67fc2b6b707cd3027865a644dd85a78c704d961c3fc122b5eeb8d552b4ba3ee6deb66573bb8f196d0763e592b1da6a6224f674f8dc489c4ad5423ef270daac4127ea3dcb3d4b847d56e699676b30546c3411e6150b56085979114ba922c99a6bfec739a5bbe667f851721faf3b0e062bea49593752a57c954f64da2ce16e5227a691ebffa2d8f2d4287a25f6d3712a32a77e6dc248e53f6cc9425cccff2f6a3d00aae6e6925e9227d266aff17ecb9e2291fa33ae04a478fdf44098b2206962076b3ef5dd9854ef9d0604a7d628e6b3b5744fb976687634e68958fb83c77efc391b3ea6b4eb3030e9722e71d623b4854df48a1156b4b3c3bba8b0ec627244a192d5e78fef9cac210a074296f4129b0e39e0de340ef8a993cc6c4a02087a296aeb196f205949992ffd1f9e2d5cfe43b4aca9e719ea4a390c4b730d1555624c651c9751f0c2c9349b661440868307b37ee77153a6b90e95b1fc7992f0a625e47c8c4fddc8aadad890686cfacc31f22fb16cd9b1f10880e83689eb9dfaf3327e3c73bded11bcdb64c7514f6dd9d9f2d6be4a5e8e891a6b095578a95ab616d7fe7ac3b986e5c3acc8d6aacda124aa7fb8d23855e432934ad068da4e0febd13751abdebf2f6b44a3ab7f195595443acc22a11f5937027d6b842829ecbfd482de5bcfa832ce8397359eb7ef806b403ef67f0c6c1bbdbfd9db6e37b0d7792b3ea5c75968f4b841751323742bd6519643be6d08563c0c1cb8c90e3204bc5a2cf8ef9d56a0e7cc5b3a5ab2d2ff85a417a609d9462fcab68602b49e26937a5e58bc9b3de7f28780126b7d6a6e12e9a3c34a3ffe510ed048bdcec37d0335185d421365ba7ee6e39dbe1735e197296120d7ce2ccd70edd9e6f9076cfd8d7f20424c81eb31168f233e24ac979a553dedd130acce9ce1606a31e5ed0478af9d938d5f49b49e18e5349b5ac765ef87ac5e42c222462b6aafd4a09bf11ab4224fbb184b47731a24d0008f89ed7ab2c9b94c6dbe27df3e7c95281867bee92040cf7d2fc225a81f4a48b04437a5565e5850a311b5a7f4088e77269f91cb7c750b8131dc37406d60bd0c1702a451376d960916866ba90943e9ea632766451a8c20686c6f03b6ad2175739431eab50db9ac3908643055dfa252caf0a143c3b08f995c578127df240513626e716b7132e58798c1ec357b70218adc7d99d7c71f402617c3d606358fe19126f55f385a7ae4870b78af5155ae74f35fc518abb7c0c9ae0473642951f897b8895df93f43a09cfaad1d4e9f4bc59fddc0763d296fe6a3e5c94b022792f934b979b25bf3af22a0dfc4dd1a1067fc33868a38db54685c16ec013e4fe9e806c3b7ba8c9c4b75caaa1d8e4a884a3e772486fd82f2970ad6b13cb4574761f0a51bb1398339d54223b171903c5709b4fc666aa8d63a5ea2aeacd601ab5a278da66fcc48fd0c623d94521fd8235686b7f83f9913f14995ef229f48e4190257a3fbb422a81acf6c0af099a575feb0a9d0d84f40ceab96af553936e398f8dde60fb1af4b849873387862687e19c898bf1d5e30722e1f2e4a47e069955e11ec2adb43ca897e95be0feaea936cfc69591ac4a39737cd3312180269ade84465a5a841f20515db2b2052066a93c833a88b0a322b3ec78240e3fcf4e1c62f750c750a3a88ac92654089a8a7d954b5cf6c0e4d67914a4289c16f29b62c25d5f821202d76217b196927f7f28a4af3404e21161e16b577b091a086a4b773572a3dd0970a356f8eb3aa3ca79f2ea42cee298687f3308d877c1b6b6927d9bbd34e051d9ca0be53154c9f433001c492365835446d7c6eb8111ea1e898fe7cf2b6a2dbf16e9dfad21c0f9aa27b3710a1eb599452d82937e1774a4ac1818e552a316923a5c0d651f02297f113e23c06b3928687a9ae85db173f267123293fb4ed6de9b0f600d92c7e1b3d8931c48081b57673ace57d96341f2cb4eda6fc0329760afcd96b6c10c7e5180bcbff1dc725bb15e6f1a895fa87e445cf057c6fe4039603ef20b5d06a2f373ea135f3ac552fd9685ff16242f17b5b12890ffe1750c8e8ff6c78a67244dd48227038e9fac9a49bb4314ea77376dcea15dadf82d3afb353f8f8b3b34a6816ad6d010d8be0c944536d05488b6fe2cfd54c4e2ae7651685d28af5392cad1aed6447002e775e1849799a972c1f2e049df1d99f847a98985edb7e3797852d55833170cbab3d330ec8270f44ec633cad151f591a918c39850dc1dea0b0dcb3c9cf5393b1cd8496c4b1079cc1a67aaf74d2b85acb6d2c7185eab28a9432e1d13b2b4ae487247e8667d3070d460c077cb7d26c172e2ed3c7b3a221fd5b8dae3d2091e941d4cfbc1207f4c31b80fa8a143de81726e7b662af72015b9eaddfce8fa5ab372fca6879b5e8466b151db7b974edc960aa6dc0643df335986fc770dd8c1d3545e5911ecd0e023b5b54fcd5d2c036e7747ff0a44a02fc335183f896f350b469e2fff106ffd4d919461b2ca03ebe7d935574ef41f087d4ab0b83e311be96aa6a7c68b28fb38f0cf0da885a62477914ab37a7d0c29ea015456f4f92b94d4da426180b43c77c6d22e2521bcc59ada3440afae1026b31e2eb811f514d15846d721ca3d30356392b682a39b0072638cfe35656cfae1c36ab6f7f8555a2df421b6dc7e804f90e9e2d3617210ac0d99f5e3ff43c688570bd7c035a89aae8387ba57789ee7cb1d1aa0bd7558d7b92ad65d8740109338c95504a6832252c3f25ba60662d0bae18fa989eb52693e225578d536abdeb5da1ee92b969d6b455c513b892a16ce49e349f85e4bfa8ac0c1cadee74c13c61fad2381bd1387846582d6741e2881c007f4bf0c11228b7483875a12ceed898aeb1056d75e4d86f1d353ce170a9edb5d2f6aae3ee46b6ae146a744554b011057d0578b1a70457f4f0460101d58b575dcda8dfbabc6745b0f9a09e3a2dc32a8f3cf3eac59a2b2075db4acf7fa416baf178fbee8d4bfb263fef259ad985663d4869f1fdeabb4fb13bb42fe933d452bc479d57fd257b4ff5e9191c82c10e47b95fa0878974a6368c119659a24507f5e170650814c3a4cb442a69ce974c7428ba96e3080e3e0a2f1899332d2b6e612ea7c894ba00102c14fc6fcee7d2b9d52f331e88d61c446c1d8968b028150728c97fb4a173811f74fa8d71e3fb61cc906f640d8313cd08663986e1a60899cbea0e05aa7e36ca8e4a22c5fb94c653b87c7fcb9f42e735ad9f34138356f6174330d19a0fc8791a7f225d2b44843aedf5565e724e5f40b70e21e17c4f1edcdb52d271e557eb0e2446bfa940b349ec1cd3c10b73ccdcbe4c2abcb89b9734f236928be12c0c8f2df9ea9a7444669107eb0e3d21a90f65673ddf1520a632c2d337586f2fd0b9b01b81b17ac83f8cc30f9131ade9fdf4ef6e199bc690946439acd6cf0fb36ed16be44f05e2c919de2c62b250e94b00dc51677346a5904d647cb7e41bbae6455d69e65e4769735952493b53633e4485fe9743d736bb9b9381c570c715d543f71b2382e5ba72a234ab737101b56568bdbb1d26e43f9c7854171ccc33dc7207f9538935e477133e8e145c38b6ffa35f100fdd0acc1ad9b354eb27d4ec0e18e2add74e5be2ce4c555ba7667c4ea5979b8e856d6967ad388c33df994a4ea587f7ca57ec93df3cf2e18a285c3a89c9c693ae4652bd463f17f722860c77545eb64a28734b28ae0e3ce470e4cfa9946380637adbbe949a6ece72e4629ccde95cb72bd67c05104b2b25cccebb9d36188b0881354dbe28cc28b6d1bd30d3c51066bd0446cb9cce28d5030b418e04d7e703923a42aac455a9e931023ef529fbe25766a33c78d740f5bf42cccf3d8a16906981f72eae4f66d01a961baf0e81336e27b6fb8c235595695286b085ad9e4732d55d8ea298a3acf68cf1feb3cb0415b608aa47d822c432ea880ae0a2bee5b319a7052c9edc5c9873efa62cd8c24188a6172e4b27a5c9dd1af82ed52322d3fa8ec13d4c0135ad6a9f4eebd6bd0bcf7b83766e164f2ff9ef89dca7c6fe16dbfa17df15ec054e6bba9b467579c23031f60674d8cc3d2c7d1c4b9161dcf2b74c5f2fd0dd82ea6b5b81d64e424f68c7dae6edc5341a724354d913bdcbfab6699c8ac33fba2a7a36bdbd1e6c0da11bed977989eafdedd8205ce26e8cd2", 0x1000, 0x1}, {&(0x7f0000003980)="7231d02389e9f8e58e9fa275813b6972e5bf47d1d7be40435e7569d0fc1409207810b3a2e015200adfe8ff9210c16f009952b0dfcad1184ae3d6a7731e12651b11b3ef7b916e3130e31a15bf5a74164288cb600e7cf2b2d8550adce02eb765a053ab232a8a37788f1858451f75c9ced38e4a8a07c3bbdfdc63007e21fd95ece55bb449bfe9a014d694c256e9939a106304346724b7932411f12081317cd030e9df2bd26d56dd2e2554fbdd1ae30ed789e60f3f8f835031af85048d1f69e7f5aad3e8db1a3749362445b5c81a8b386e48b28a", 0xd2, 0xd39}, {&(0x7f0000003a80)="43288c8460c3a0dfacbb864c49feda4fb4eb2f4b36858167c99df9114e98ca772820434f7eab342bdda2228683f47c927f704d4f1d9aa41c4b38f735caff83721e159fead5609a0666722c0fb542d7059ee570c14c4f8cb9b22b4046d6aea39cc9294c7781cea06f0797f9ce1ca1077a382e792320577e8b4aba44353c24a91a974278a97ccb75256425dce3db93ff05dc100fcb439023fb6b7ff7ba5be896cf36053350cabcf8da6e93d576f8120f00556cbda2e0e8d79e5453f39a871970f430c66f6df2a7cd0bd1ae1f1610a5eb", 0xcf}, {&(0x7f0000003b80)="4e969f40663906f7b9c3cefcb6ddb684ec9b27f640d8db5dc6cea810fe24f5fb8ea5f8514165fa68d89b1519faac94b3c007a3668b3cf961a9c64ac69ffa9ab0f29acf35982d124815b54acbca45373bd3ec2165e46e8a10c9fb6d2e941c1bbbd8b1472934836376abc9f2ae412ad10706ff9e21863a8432c65d590bdad30548a3efdf792ff7096cac748f61252bebc6854a76d1984ee7f29b3b16521449645aeffc527623cbc4a2a82369d101eb54f17a087542a0d2d4", 0xb7, 0x1000}, {&(0x7f0000003c40)="9c4de3a4693a594464fc1ae63187dbf73204108b8ad6a35a7ba790a505cca27b9cc3ab86deb94c9f852d12ba87ce56cf63690d8583d6b59cd8ca694709f73852b549fd83867421ed85193dabd32c8655e2d8ce18d07f924b162e8d9ccf4427408caf5606d3a3d95a7fc46394f55ad93eba77460c28d52850526c35257dfee0fcd8779ac8777c5c7a9226977bb07e266d1d4977fd5aec28ef62f9c32255b15477ca573d53156973173032e363d86805f7d60ffb7e4e79382b91370160f7f3b52b40cc3dee", 0xc4, 0x8000}, {&(0x7f0000003d40)="3b96a62850ab66c679f6e3bb6060bfac5bb06d2e4fe76fe2e6e6b269c35b5aa292f59985cc9f74fda7bf41342794b6211e86f80dc6416c776ad15751b83ff4eb8bbd03ca02bf0fb31e7d314902e28aa77ed768b0e53051d1618447f744d0dd1c879a43eaa45aa455fa5a5319be5c8cdda825d55bad2451bbc0fa5eb66f0de1f086c2ae77196fda66610820f3612a4c77", 0x90, 0x9000000}, {&(0x7f0000003e00)="68281b4d34c0ed9a01201bfa422c7ccbb6e85ad4302137d543b1dd0fca39a7afef98458232a5926fa6ad07", 0x2b, 0x9}], 0x20080a0, &(0x7f0000003f00)={[{@nodiscard}, {@resize}, {@usrquota}, {@discard}, {@resize}, {@discard_size={'discard', 0x3d, 0x100000001}}, {@nointegrity}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@seclabel}, {@dont_hash}, {@permit_directio}, {@smackfsfloor={'smackfsfloor', 0x3d, 'batadv_slave_1\x00'}}, {@fsname={'fsname', 0x3d, ',&'}}]}) r7 = fork() lstat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000004400)='./file0\x00', &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r10 = getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000004a80)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee00}}, './file0\x00'}) getresgid(&(0x7f0000004ac0), &(0x7f0000004b00), &(0x7f0000004b40)=0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000004b80), 0xc00, 0x0) sendmmsg$unix(r0, &(0x7f0000007b40)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000300)="9287a5ff4ee47ca5ac7045afa12f86351e471541db761c13dc3c163dbae82497027b66a94492f15503325ed663c0f7a451e2cdea45c3c60dfc7c0bd5c494cbd0361d51f2279d205579e1798db76bc4917ca691", 0x53}, {&(0x7f0000000380)="53e0ca5e0ea43ae63394a8bc1ba8196c1a3731f17dcbe5ec5f7fcde893db8a11124bba8b16834695762f893c78b6af3eacc6de7970cbf57e3bf582bb430e6e5bf9ad31fead0313a3ff595ad10c01d7099d48ecd67f7353707a97cff0ff41b431d2", 0x61}, {&(0x7f0000000400)="1ac50a8d06a44b2926ed8e686161a0d1b749bb566a576e2be9acc050201201f3abc0cbb6b342bdd553dac93ae80d10c441aabf13959d58b7767b43e3a0342d67eeafa6ce97499db3109f6554ee561f22fd91beb6b77943b7f76d47fd41640ea8011771e4b3689e38089d056af1b170e5fd32e6a3c991d4fefa8c03eb53fb3ac0fecc105e300a2b4e5c8ce1f193381eca7af0d1929460637315f6e51788b235e3ec8d9873387227cfef3e2f1c4011beb8da5424e538b1", 0xb6}, {&(0x7f00000004c0)="423263207b54e31179203cecea33ecddfe23183d1d2796ed424a98cd150830b1ee1580ce3d6a571c81dec88f7bfce40ce861c314f658e6db481c4a1283d0", 0x3e}, {&(0x7f0000000500)="68e744e477de8364fe18a87855646171a9e2fbeb68cb27acd5b1a8c0a5c5a92b8c54627fa116b481c26fce13c3719ed345dfe88201ccb5e8", 0x38}, {&(0x7f0000000540)="3a3eff0e7cc7ecad2fc6b93f6f8626f3b5aa527d3941252ee99b4cb3ee3e6c2d2343756ad96f9ed498920a8f9795f0ef0ebab868df7076a6160e627bb11dda5aa9e5bcf9d78c5a2dcef83d2124371fb545b901f9d2eaf279866776e5e93cdad56e3d46d77d8a7b2ed64d797037bbade627e8087263da62bc34237b928ebc1fa856ba3c10cab44b301c4ed5f6943d487d3b2d", 0x92}], 0x6, 0x0, 0x0, 0x1}}, {{&(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1000}], 0x2, &(0x7f0000003fc0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x2c, 0x1, 0x1, [r6, r2, r1, r0, r0, r2, r1]}}], 0x50, 0x8080}}, {{&(0x7f0000004040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004300)=[{&(0x7f00000040c0)="8a2aa6d96307b693455db226b6c8a0b95320820e97e42781e1893f3c1a7d70199d027783905d773299a0ded0f0c5248f9f94880c70c23e594a5ffb5bbed815c0a56c1d0d485cd4530fefae61d8e39b7686e3cfacf23a8c8f159de3c68120e5c96a3c166d8fb8ef8da5a71beb954e105c4bc863aeca3c9ccbc25cf7042cac2eff74a7623f842e9ddd36184dd1d65a5dc8adfa1040cdc5be264cc2f069f82121054b45fe4a6c383d610c1e0be2da89120d98347dfccbcffbed877fedcc", 0xbc}, {&(0x7f0000004180)}, {&(0x7f00000041c0)="a9d9c780a4059709d3b8f5e030bcc924055b2881db595b62db97a3ca3452", 0x1e}, {&(0x7f0000004200)="923bca587bb523dc454c444d308bafa30c87cdc9961e6559359a2cf17f789ea13b9054565f96fbb19d104369fea0468a06991063660073ac9a9698af866bbde4de6839771c1b6756dfb01725305bd12a0c39b17bfe2aa6661f3d682ff6e6f14dc8015c4dfc5c1462bb6a72f793f1ef6e0098efdaacbbbfd5deb3a94420be7e28a08a0fc127d200413d6bd61b401d84fa73f96d60156201553f3d500e0bba0238708fbac25f793a7666df930e372067098d8cfc455a878765a696a986c5f1c8474400bb60c04767bc329674edd7eea51a2f6ba40e8012ea2ed51c813902a5deb7b0a1", 0xe2}], 0x4, &(0x7f00000044c0)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x60, 0x8000}}, {{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000004540)="361a94d6cedff7c4e965354cb3a878439c65f801e21ba5a08a23524ee6e465cc8e9c9c12e3c94c205e4ebedfab722e82bd97c9d2084e821f096ee68ca753629741418cbf85b191a3b1123c5cbbdbefb84294078ad0719ffab540d2450562dfad9f420ea932ce130dbf7595343ef453b4a43d7551e9614f544a36e93d8932200da8c1753a7f8d4a765d2a2d3d537c3e58140413a9e75b31b3282dd6c3232cdd84ca088d81ec3e29", 0xa7}, {&(0x7f0000004600)="9456c0b588a70f33f97b31e7fb99f3c76d9db8f3f4ee0eaebc24c1944ed8d48ad74c4b36d406418ab56c5db224a5db1a34ccc7953e2564bf4f22c30481e1f0fa1df436444d229baa94b2f20576174bbd8ee817115fe550109474380cf74f5dc6f1662c9ac789ce18acd0a1275bace8c5ab819001d903f33f7280ceabb2c406e459ed7bd763dd6b30d72d663929e31c0fecce", 0x92}, {&(0x7f00000046c0)="cfc8489d62e26bb58293b6087d2457dace54251ff5f8fccdac0a08f2ed74e00b4b8a6da1413c4b6fcaa11c5f0fae3458c69fed0a0f0580cb7022213100a6358745a4133e0d41c40d0a141f149ce7cd53df8bd062ff4940b51d769f6898146fbc5bdc0f780c17487094b47d6d13133237", 0x70}, {&(0x7f0000004740)="791d", 0x2}, {&(0x7f0000004780)="a33b74f873eaceeca90f18c0857877428320586e03473eb8e6b756f3bcdf2154954091bd6ec1380dc2ac5cba21116b32369009ef504e0097e3031c6ff08102a51c701a0ea47d69ac1ddc92aeded155e0f0b3121a24145925fd62a60c699cc41e91bdb2f00635e79653f4ce3d21933ae46afeda032eb31d311b564a347a14281cbe144f7057b2e554659856a1389de67b13ba0f46ce723f3f7b0715ffce00", 0x9e}, {&(0x7f0000004840)="dd56186ef22afe10e9e9fceed5efc1b7123f55a695ec24a7b0836e835ce1ecfaedf36b46f41301e7623bffeed952a029bfe001dc72d5b744dc6de5465bc3e41779fbabbcf04a6494201890e7b1dbe36630b2fc24740428fff0e499487eb64226d587c37275f3dfd7da95abaceb50bb5d18d0a937673d8291e7846aaae6c7cc8cb90a96f736674b61a72d90724a2997b2c06dcf11ea009022c7bf06a27c431f5b", 0xa0}, {&(0x7f0000004900)="137c2c8461ec909d5b2faa03a4af0470ce590610bb50d50ddfc6cdeed3b820b0d318094734ac1ecacefdeb9df21c95fe3b3c09eed8deaa3b9bd3b7dfbf8432a7cac3f14296daa56cf87f95090db93243a79c0008ef102d09943e13fec6d049f75edfd2258f8c9b8937daf826c467cfbc4509bab4cc2995b99d15309caa7cbec1e5a76ef018e723033d2f0fa6f3de46e1e61e58f16d173a6866270335bd39abaf23f1e3a4808d7ad0c7b2104677ce8178d013cb19b9b9400e88e47e87ed6f23a070057f4fb36c9126d694ed80e3", 0xcd}], 0x7, &(0x7f0000004c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r13]}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r1, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0xc8}}, {{&(0x7f0000004d40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005100)=[{&(0x7f0000004dc0)="5fac958c48d19e18b124cde6f06bfb11db02a3b62ee378a535992dc4c9355d29270036da1583b881e76dd7ae7b8a84a8", 0x30}, {&(0x7f0000004e00)="c3d47e03cde17fbe8027442625335f94896bee6f530b4bdc588a97c8291d67f0c2f1deb5966678c14d4d7be7a9a54c51cb884ad32d12ad5b9b43f0d4258a9fa11013992ac62b6610c2e0df981fd797a43ebb414d23950a19c21d5a5f5e32972c1b1225d38704414b53ebedc0036c925a3a3a478f266152d79687ff224fbcc2d750a5c598ffc9627e989530c721036eba8f9ed2a8d7f2bcd18abe8615ff397ca60067031199eba678759212fb1a77ec53d7028904b8b91ecd2c4a", 0xba}, {&(0x7f0000004ec0)="7064eccf141dae6f5986ed86f73a94d462ceb7cd4db1194b69e639c4df59f489c0ec471fc323c9c4dd18f38a2cf925afde05975c534413154fb258eeaa70a44d410e233a18", 0x45}, {&(0x7f0000004f40)="75c6b4b89499e27615cd56232afb81398a1a2b6ea41827cba5c0da64511dfeb6cad9cd54299e62e1e2d7a7fe4ad55d3d84d59b61be52fa365c11de77a21c38541155e2f20deabf8ea44f8545c13f51eaa4aab1e1124dce1b467bbc36ea2a", 0x5e}, {&(0x7f0000004fc0)="41d8c040", 0x4}, {&(0x7f0000005000)="3564a159f5c5251a96556b52366c941c709ed22657253367fa39235177cdb3e75b2029852aaf93e63ee10af6f332767741d77f1515f5daf8e71ee2f582d05705ffc41c81a9575592766f807c36065dc6b5ac851e23098ff32883935022150b3b8b23ad82bd0f4260e9814ec4470883b1b9e48cc2a737d01dfc42d1a7d0965fc410f6854d46bf1c53a7546fc97c589933597a6c4ea92c3eadb0d4324563ad4a2e94a32ac1527d", 0xa6}, {&(0x7f00000050c0)="b716534c600ca0ffd986c929779e9729579ba591074987773b", 0x19}], 0x7, &(0x7f0000005780)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r0, r2, r1, r1, r1, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r2, 0xffffffffffffffff, r2, r0]}}], 0xc0, 0x40008d1}}, {{&(0x7f0000005840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006e40)=[{&(0x7f00000058c0)="2182c9ecd2cbfdc9eef804000882c8caaab4f3dd27efe93b62d63a", 0x1b}, {&(0x7f0000005900)="0e7874457cd3e9e1daf6f4e8b1f9cf74688c0634e328bf92fb924f7e87ea8b06373a346615ca414c9e55c574e37584f59f6606b888a3aa7c93d756efaba52372cff34259e4ccedfc4c3f182bee37978a14d2bd81", 0x54}, {&(0x7f0000005980)="cc53f8e117ee377c3cd286a76a38e03081ffcf92dbdb40b5bd1a6306f4779b899b90b8359a67b9955175", 0x2a}, {&(0x7f00000059c0)="38e04bf6c3bd14318f0f88c13d8ce01c23ffbe913ae507f812039839a4643229a858e80b947b1e6af7c902e051924c865b2b243f8518bf943f98b361c7260f9e1b0e3a8d17df38d3a8f78c58f7e55df8276b4b7c32397217b96137db5a1fa23bf2527007a1f66acce4d9fb7ed499fa226fb3d3d9090a57cf2d736ebf289d45ed76fa5b8a0b633ae86744483baf1ebe73f9919bb704c6add9bd403d4b564aa7fc0dae6eef333f678ae7451be5d43c73c11f28b1b8ee364d247c8cb88577dcbb4cb620f0404e62c8a4f2c36779b1253a65692ce526311041d317dd114daf853a526930b95985b504a96c6082c376", 0xed}, {&(0x7f0000005ac0)="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", 0x1000}, {&(0x7f0000006ac0)="587f1dc2d23902f29aa1d955bcde3f4ce7ff15ae2f11cb7a38185a3946c5f6a7d2a35cf4beea270559f7561398b4d9d59d80a24bc16a6cfed6251450ea9662019620365f2e7a14432ef17a4258ea10ee628b76c5f4899762e20f57fa7a98146a35c12c87bbc627baa5fd6cec319d9b71b387e8ef9baee45768eb19f2cfffe74eeaed7c154279d3fd2a2556672a7dd213a38a6019821c4a77cf93c13a6cf331ac67f40b915f8e53c6dec0a4bcfda29453a449e7a9983bdabe38fd4574be67fce86bf67e4cc547830495d7619c91b74966fa4a", 0xd2}, {&(0x7f0000006bc0)="e193bcb6feff0c22e2b815385a9f18742e7bbbf723a2e3cfdf4b6162e733ed26a1f840fbb1608ac069cd65d0997a510a6d21d1e772892480d7d3d46cbc6fc56086f5e1611d5c3adf2f0b4791f22417c1232e4ec7e87d5f", 0x57}, {&(0x7f0000006c40)="5aa4b975ebeff427d01490efc4e934b35efb975ea3d2b7be1d6fceb436ad6e88044cf52799656b9f1f0c1b8b63fd18f9f0ceeaf550808c51666605ccc6b77c103a961fe287ffd931e4e3fda4ba3b41515c8b8c888f1dc81a4cb492702b3513af674b3eb2f159254deeab3d6c3939f11a0c68eeaa37e74015e819b3d837589cb500aa8680957112764f7c0cae8a1b2872e5fcaeea626a6bd991a2ad74cb3ecd36090258fecb0d5aeaa4106d1a1ccee3db523f4a", 0xb3}, {&(0x7f0000006d00)="287cf95f716e86a16e8f485c8532df5dd9de4b49c205279c1fe2fa123e9655c7cdd828bc23181dde7d855faaa0021ed01836de29a6722377938a04fb454fd0cc50d37282296aceec2569a24bbe1788f9b4", 0x51}, {&(0x7f0000006d80)="edc313e47dbc240548c00e0904b83bab001428b3b8f9493e9d3b6644ef352f9f58a574d6cc41e1836ab8f9d3685e3ac0e57147413c64e1f0e49825614c078a7ec13f138cad23e3ddf313a07126df8bdc3a103d6f1517eedd2ed74afa89c6f171c9e25ac197144588819de16c6e697cdf2580c4234ae07c98deb39ec17fa2f8f770ad53d06d06ebc1d60e3c5b99cd1c4de8f8df28b79a256de59d86114ec342", 0x9f}], 0xa, &(0x7f0000007400)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xffffffffffffffff}}}], 0x138, 0x40}}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007540)="fb40ed972730ca346595bfb90700686db1d52bf15ea28ffdb5872b01d80428695217e1c96ae5d8bf5e0944eac2134cf4b9d6ae9cf3edc3fc68533bcce9c2ec0d76e1efcfb4ea9df50e95673abb361005b3b8650e105d61e8084dd4a2f330f5b2b36a6db3afc1a2169936e7478e659bd65d0a2b1fcbf3a9ef6bab464e5b09b3cab941fe2b93ffb49080329d64cb3dd8c312f3c484901e44cf34f4185aeb2a2f134a3867f1558a406f44151d0d41b748a96c6bc016e9fd8bdc36cf0daf29d3fac4591631463e212499caaa6b7c29acb929727d1a949c8bf9", 0xd7}, {&(0x7f0000007640)="014d05c299a152c6618354d2b56ea25fadb1eb5ede98fdc1dcdce7b79539dc7b65c1940d1642b2df35efda3259dee16f7be68da7b981a916362aff3fc139e50652cba88602329d245b70eb46d2209f4198520370dcae45b90837f358ae3e137ad5fa75051727b5b35afddce694745c75dd", 0x71}, {&(0x7f00000076c0)="509cb3b183edbb8b7654697dd9617c8cc8033593d87048454410eb4c02c0ae7e", 0x20}, {&(0x7f0000007700)="d234506c9f07767c5a5389710b8ce780feb8c912fb0b29b7b56c9f6c7c592a173d38d2418f59fd201b001061ec73d4041bbb60d8", 0x34}, {&(0x7f0000007740)="692be83426ea24a136be4bed2c27344228ec4bdd34414711f308cdfcc60500d8e8c445a51ab250d6e194c598d56d554facb0b3694160118909191a2438fb980ee5a0221a3fa9f6bb1a66ed1379c98e049a3dd7819ed23435138c293c86577ffccbab7eb8f7341c4df6603ea375b27e605266297a4ce6ad30b07cdcb4e7fcc8651de5231b8521212e6eb493909f47996e8bd37056ecd14681692b22518ce853d18e0ba70dcb1d16ffddc8ec29905c2b63a3b5e2d88b55f84bdca048ab1d86c0dce92937e161e4f97ad860843613d743f998174edac5d7e8579e", 0xd9}, {&(0x7f0000007840)="36455e6580c144169dbe0045be2f9aabb6d5f8747df38156625889cf0c070decbcdf8467928755bc4672f1278d6929cbbe3a582a273ecedc641c9dd80ba371fbafce3dce781034da42cf17a51c1e2899ef6ff46c842e13a0aecd7c0a17dfbf589889fed5824a157fa61923237ccd9eaa427dcbcd03fefa0e456fbc41f48257429eba38d319b74a1839e77ba0a1d4a213391134b6ccd95ba78cf1f8766328a6", 0x9f}, {&(0x7f0000007900)="4c480abde25227050f1fadca11793fe055ead71e3329dd1ec274f4cf37e76354b53bcd39845cb5cb6944424607090921222f4df4cc3c1be15fc8de13b7c65ce93b0cd31e9b6f8044d7a26213cb47eadfbfa5e23bf5df686417979e34d06f7ce5f8e23b3069524aa1852e11a74d8ff7e48471e055bcb91bb5e5b6f8192d76914a4a54ea5a9fcf76b2f53d818ff4c8783333eee56ce9d1480e7526", 0x9a}, {&(0x7f00000079c0)="7211024a447729ff7c5b69a3d1aa40f3de9ab745ba28cc99a5e5ceb798a3d4e73a94fb99ac21f0ce7f1d08f8934850b100e7f2861ef0825a766b1aee273e382e771a655634f8ec3221f96910f2ff3f708469d2fc61bf65957f5981f96fa96fd068183aea1c7a117e7559dcc8d90a29c17bea1aeaf9f8be2623b2398f1939c7ee4a74d8ef3b8afa3972d2d4dadcdae1e3b1b1f1585079a4bb232ee9017dd06b838e61881eeddbcbadc470382e56281db62d79da4a8d72fc99e8562d75871e3ec7b243b244dd8b06567a008a93854b32c570b7165484b5ac865623", 0xda}], 0x8, 0x0, 0x0, 0x8041}}], 0x7, 0x8000) 22:26:04 executing program 5: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000040)={@my=0x0, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3, 0x3], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000001100)={&(0x7f0000000100)=[0x7, 0xf9e, 0x40000000, 0x1000, 0x8, 0x10000, 0x8000, 0x3, 0x7, 0x1, 0x6, 0x80000000, 0x1f, 0x1202, 0x7ff, 0x6, 0x10000, 0x5, 0x5, 0x3, 0xfff, 0x8, 0x0, 0x4, 0x0, 0xa64, 0x0, 0x6, 0x1, 0x4, 0x0, 0x10000, 0xffffffff, 0x60, 0x4, 0x8, 0x5, 0x7, 0xfffffffe, 0x7, 0x7, 0x2, 0x8, 0x4, 0x2, 0x7fff, 0x0, 0x2590, 0x9, 0x1ff, 0x0, 0x3, 0x5, 0x0, 0xfffff000, 0x63, 0x6, 0x80000001, 0x5, 0x5, 0x3, 0x5, 0x7f, 0x6, 0x800, 0x0, 0x1, 0x6, 0x0, 0x2, 0x3a, 0xff, 0x7, 0x0, 0x6, 0x8, 0xb1, 0x20, 0x6, 0x10000, 0x80000000, 0x46, 0x9, 0x5, 0x0, 0x2, 0xff, 0x6, 0x1000, 0x8, 0x80, 0x40, 0x7, 0x3, 0x3, 0x7, 0x1, 0xf5dd, 0x7, 0x0, 0x3, 0x1, 0x1, 0x6, 0x0, 0x5, 0x2d16, 0x20, 0x3, 0x1f, 0xea35, 0x8, 0x5, 0x1000, 0xf61, 0x5, 0x0, 0x1, 0x6a, 0x9, 0x130c, 0x80000001, 0x81, 0x80000000, 0x851, 0xfff, 0x401, 0x5, 0x8, 0x7fff, 0x40, 0x1, 0x4, 0x100, 0x0, 0x7, 0xd6, 0x3, 0x9, 0x10001, 0x9, 0x6, 0x7fff, 0x525, 0xff, 0x2, 0x2, 0x3, 0x2, 0x6, 0x20, 0x0, 0x1699, 0x8, 0xc2, 0x7, 0x2f, 0x8, 0x80000000, 0x0, 0x6, 0x9, 0x6, 0x5, 0x1f, 0x7, 0x1ff, 0x3ff, 0x3, 0x2, 0x9, 0x0, 0x0, 0x1f, 0x1, 0x61b0, 0xed9e, 0x7, 0x20, 0x7, 0x9, 0x6, 0x7fffffff, 0x8, 0x8, 0x7fff, 0x5, 0x9, 0x40, 0x0, 0x0, 0x40, 0x100, 0x2, 0x3, 0x8, 0x8dd, 0x7fffffff, 0x20, 0xbe, 0x84f, 0x1, 0x8, 0x39, 0x368, 0x3ff, 0xfffffaf3, 0x6, 0x4, 0x81, 0x2, 0xad, 0x9, 0x8001, 0x0, 0x100, 0x0, 0x400, 0x8, 0x5, 0x3000000, 0x2, 0x6, 0x3, 0xf5e1, 0x0, 0x4, 0x6, 0x101, 0x22b6, 0x5, 0xeadd, 0x7f, 0x7ff, 0x5, 0x3, 0x9bb8, 0x0, 0x9, 0x9, 0x3f, 0x0, 0x6, 0x4, 0x73d7, 0xd255, 0x0, 0x7, 0x23, 0x2, 0x0, 0x4, 0x4, 0x1000, 0xfffffe00, 0xab, 0x7, 0x8, 0xffff, 0x8c6, 0x1, 0x9, 0x7fffffff, 0x4, 0x4, 0x3, 0x5, 0x7, 0x1, 0x80000001, 0x40, 0xfffffffb, 0x3c6, 0xa3, 0xfffffffe, 0xa677, 0x10000, 0x1ff, 0x5, 0x7fffffff, 0x24500, 0x200, 0x9, 0x706, 0x6, 0x5, 0x9, 0x20, 0x3, 0x3, 0x9, 0x80, 0x3, 0x2, 0xfffffffe, 0xff, 0xffffff80, 0x0, 0x5, 0x900, 0x4, 0x3, 0x5, 0x100, 0xe3, 0x4, 0x7ff, 0x6, 0x0, 0x6222, 0x6, 0x101, 0x7, 0x6ea, 0x4, 0x401, 0xd0e, 0xff, 0x2, 0x17, 0x6, 0x2, 0x1000, 0x8, 0x5, 0x5, 0x4, 0x80000000, 0x5, 0x6, 0xd5, 0xefc, 0x2, 0x545, 0x3, 0x0, 0x0, 0x3, 0x5, 0x4, 0x5, 0xffff7fff, 0x8, 0x80000001, 0x401, 0x6, 0x1, 0xfff, 0x1, 0x1, 0x2, 0xffffffff, 0xa55d, 0x4, 0x6, 0x5, 0x0, 0x7, 0x6, 0x6, 0x98, 0x3, 0x2, 0x3, 0x2, 0x6, 0x81e0, 0x1, 0x400, 0xfffffffe, 0x7, 0x7f, 0x9, 0x8, 0x2, 0x100, 0x7, 0x80000001, 0x6, 0x8001, 0x0, 0x7, 0x8, 0x0, 0xff, 0x401, 0x0, 0x7, 0xff, 0x1f, 0x7, 0x6, 0x2f22, 0x7ff, 0x3, 0x3, 0x9, 0x7, 0xb62, 0x7, 0x0, 0xe8, 0xff, 0x2, 0x5, 0x40, 0x55, 0x2, 0x1000, 0xffffffc1, 0x3ff, 0x4, 0x8, 0x5, 0x4, 0x7, 0x4, 0x7fffffff, 0x88, 0x1, 0x9, 0x200, 0x7, 0xffffff00, 0x10001, 0x6, 0x9, 0x4, 0x8937, 0x1ad7, 0x6, 0xf49, 0x7, 0x829, 0x1000, 0x0, 0x1000, 0x518, 0x9, 0x1254, 0x2a70, 0x8, 0x5, 0x401, 0xd22, 0xfffff800, 0x7, 0x4, 0x80000000, 0x8001, 0x7, 0x4eb7, 0x5, 0x5, 0x2, 0x10000, 0x2, 0x8, 0x8, 0x2, 0x80000000, 0x5d64, 0x8000, 0x6, 0x10001, 0x0, 0x0, 0x7, 0xffffffa9, 0x5, 0x4d, 0x3, 0x100, 0xe23, 0x6, 0x8, 0x400, 0x2, 0xfff, 0x1, 0xc000000, 0x1, 0x7ff, 0x0, 0xb741, 0x1, 0x4, 0x20, 0x690, 0xffffffff, 0xffffff7f, 0x789, 0x60, 0x5, 0x81, 0x9, 0x3f, 0x4, 0x1, 0xfc, 0x2, 0x3ff, 0xb2a, 0x3, 0x5, 0x29a68e19, 0xffff, 0xffffffff, 0x9, 0x3ff, 0x7fffffff, 0x669, 0x8, 0x519, 0x4, 0x7, 0x7f, 0x4, 0x80, 0x4, 0x81, 0x8, 0x7, 0x66b4, 0xa22, 0x2, 0x6, 0x0, 0x588, 0x81, 0x5, 0xa10c, 0x7, 0x1, 0x1cc6857e, 0x2, 0x2, 0xcdd0, 0xca3, 0x2, 0x1, 0x8000, 0x1, 0xace9, 0x5, 0x3, 0x4, 0x9, 0x8000, 0x1, 0x18c2, 0x4, 0x9, 0x1ff, 0x4167, 0x6, 0x8, 0x6, 0x7f, 0x0, 0x6, 0xfffffff9, 0x9, 0x3, 0x3d0, 0x6, 0x3ff, 0x832, 0x79b, 0x4, 0x6, 0x85f4, 0xf, 0x9, 0x5, 0x7ff, 0x8001, 0x81, 0x6, 0x8, 0x0, 0x8aa0, 0x0, 0x6, 0x5ad, 0x2, 0x56eb, 0x2e7e, 0x4, 0x9b, 0x2, 0x2, 0x9, 0x5f7, 0x9, 0xa2, 0x7fff, 0x5, 0xff, 0x7, 0x49c, 0x80, 0x2, 0x6802c5d0, 0xa2, 0x3, 0x1, 0x19000000, 0x1, 0x7, 0x1, 0x7, 0x10001, 0x4, 0x100, 0x0, 0x9b, 0xffff0001, 0x8d, 0xffff, 0xbb8c, 0xaf22, 0xff, 0xba400000, 0x1, 0x4000000, 0x7, 0x5, 0x1, 0x7, 0x6, 0x6, 0x869, 0x3, 0x7, 0x2, 0xfffffffb, 0x2, 0x4, 0x80, 0x7, 0xfffffff9, 0x1f, 0x100, 0x7, 0x8, 0xff, 0x7, 0x7fffffff, 0xfffffffb, 0x80000000, 0x4, 0x68, 0x6, 0x3, 0xe4, 0x3, 0x7f, 0xfea, 0x1f, 0x3f, 0x2, 0x2, 0x9, 0x63, 0x80, 0x5, 0x5, 0x8, 0x9, 0xffffbc4c, 0x400, 0xffff, 0x800, 0x36a1, 0x7f, 0xeaf, 0x800, 0x1f, 0x9fa, 0x6, 0x1, 0x40, 0x1, 0x6, 0x10001, 0x6, 0x9ec, 0x2, 0x401, 0x10001, 0xeba, 0x9, 0xa157, 0x3f, 0x8, 0xfffffccb, 0x9, 0x2bf0, 0x5, 0x2db, 0x7c54, 0x80, 0x8afd, 0x3f, 0x5, 0x5, 0x7fff, 0x9, 0x99, 0x3ff, 0xced, 0x3, 0x3, 0xffffffff, 0xffff, 0x1ff, 0x7fff, 0x6, 0x1, 0x7, 0x3, 0x5, 0x4, 0xdbc, 0x1, 0x7, 0x396, 0x6, 0x4aec, 0x7, 0x100, 0xee, 0x1000, 0x200, 0x7ff, 0xdc3, 0x3, 0x7, 0x8, 0x7f, 0x1, 0x80000000, 0x1, 0x1, 0x5, 0xfffffff8, 0x0, 0x4, 0x63e32228, 0x211, 0x9, 0x8, 0x7f, 0x401, 0x200, 0x6, 0xffffffff, 0x8, 0x4, 0x80000001, 0x9, 0x7, 0x9, 0x2, 0x7, 0xfffff800, 0x3, 0x2, 0x0, 0x200, 0x71, 0x3ae8ba88, 0x1000, 0x6, 0xfffffffc, 0x0, 0x8001, 0x1, 0x8, 0x800, 0x5, 0x80, 0xfffffffd, 0xfffffffd, 0x9, 0x2, 0x640, 0x9, 0x5, 0x3ff, 0x7, 0x40, 0x8000, 0x5, 0xaf, 0x10001, 0x7, 0x6, 0x8, 0x8, 0x3, 0x5, 0x4, 0x3, 0x8, 0x3, 0xffffb1c0, 0x4, 0x400, 0x839f, 0x900, 0x6, 0x40000, 0x3, 0x7, 0x7fffffff, 0x401, 0x1, 0x586, 0x5, 0x5, 0x5, 0x7ff, 0x4f87419a, 0x11, 0x1, 0x6922, 0x1, 0x7, 0x20, 0x800, 0x1, 0x8, 0xfff, 0x7, 0xc6b, 0x1, 0x1, 0x5a4, 0x2, 0x108, 0x7fff, 0x3f, 0x2, 0x1, 0x5, 0x91, 0xba, 0x4, 0x88, 0x5, 0x0, 0x1, 0x4330a6d, 0x7ff, 0x0, 0x3, 0xb82e3e7d, 0x6, 0x1, 0x80000000, 0x6, 0x4, 0x5, 0x15161fd1, 0x98, 0x4, 0x5, 0x80000000, 0x1, 0xfffffff8, 0x209, 0xffffffff, 0xfffffff9, 0x81, 0x9, 0x4, 0xfe5, 0x20, 0x2, 0xa3, 0x2, 0x6b, 0x524d6663, 0x9, 0x60f, 0xff, 0x9, 0x1000, 0x6454, 0xfffffffc, 0xfffffffa, 0x0, 0xffffffc0, 0x267, 0x8, 0x0, 0x20000000, 0x5, 0x401, 0x5, 0x4, 0x1, 0x2, 0xfff, 0x400, 0x8, 0xfffffbff, 0x8, 0x401, 0x7, 0x55a8, 0xe01, 0x3, 0x8, 0x80, 0x8001, 0x8, 0x7, 0x471, 0x8, 0xfffffc2e, 0x1ff, 0x8, 0x8a, 0x2, 0xf1c9, 0x2, 0x2dd, 0x800, 0x7ff, 0x1, 0x5, 0x101, 0xfffffff7, 0x7, 0xfffff001, 0x2b, 0x5, 0x0, 0x1, 0x200, 0x18, 0xfffffffe, 0x80000000, 0x9, 0xa0, 0xffff8001, 0x8001, 0x10001, 0x80, 0xfb, 0xff, 0xc15, 0x5, 0xf8f, 0xd0, 0x20, 0x2, 0x2, 0x5, 0x0, 0x7, 0x1, 0x200, 0xffff8000, 0x3, 0x6, 0x3, 0x4, 0x7ff, 0xcfa5, 0x7, 0x800, 0x7f, 0x9, 0x5, 0x7fff, 0xe88, 0x9, 0x7, 0x7fffffff, 0x80000000, 0x6, 0x7, 0xa2c, 0x7fff, 0x9a63, 0x20, 0xfa88, 0x3, 0x60000000, 0xfffffc00, 0x69, 0x40, 0x10000, 0xffffffff, 0x4, 0x7, 0x5, 0xec, 0x3, 0x40, 0xfb19, 0x1fe0000, 0x10000, 0x358f351d, 0x7fffffff, 0x2, 0x200, 0x8, 0xfc000000, 0x8, 0x7fffffff, 0xaea7, 0x8000, 0x0, 0x1, 0x1, 0xfffffff8, 0x5, 0x0, 0x7], 0x2, 0x400, 0x2, 0xf86e}) recvmsg(r1, &(0x7f0000001340)={&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001300)=[{&(0x7f00000011c0)=""/92, 0x5c}, {&(0x7f0000001240)=""/45, 0x2d}, {&(0x7f0000001280)=""/16, 0x10}, {&(0x7f00000012c0)=""/59, 0x3b}], 0x4}, 0x40000040) sendfile(r0, r2, &(0x7f0000001380)=0x17c2, 0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000013c0), 0x89200, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r3, 0x7b1, &(0x7f0000002400)={&(0x7f0000001400)=[0x7, 0x7fff, 0x7, 0x20, 0x9, 0xc30, 0x4, 0x1, 0x1, 0x80000000, 0x1, 0x200, 0x0, 0x1, 0x3, 0x6, 0xce, 0x8, 0x7dd, 0x400, 0x2, 0x5ea, 0x1, 0x6, 0x1000, 0x9, 0x0, 0x80000000, 0x2, 0x4, 0x400, 0x2, 0x3ff, 0xffffffff, 0x7, 0x4, 0xfff, 0x40, 0x0, 0x7fffffff, 0x4, 0x0, 0x8, 0x7, 0xe7, 0x5, 0x2, 0x5, 0x2, 0xf8c, 0x4, 0x2, 0x9, 0x40, 0x7, 0x8, 0x9, 0xfffffffc, 0x4, 0x7fffffff, 0x3, 0x7, 0x6, 0x9, 0x10000, 0x1, 0x3, 0x9, 0x6, 0x3, 0x9, 0xffffffff, 0x6, 0x7, 0x2, 0x8, 0x5, 0x2, 0x3, 0xffffffff, 0x400, 0x4, 0x2, 0x7, 0x0, 0xe5, 0x3, 0x7, 0x8, 0x2, 0x7, 0x401, 0x40800000, 0x400, 0x4, 0x1ff, 0x8, 0x9, 0xffffffff, 0x200, 0x5, 0x1, 0x1, 0x5, 0x9, 0x8000, 0x1, 0x800, 0x4, 0x0, 0x3ff, 0x6, 0x7fff, 0x101, 0xd6b4, 0x80, 0x96, 0x3, 0x30000000, 0x5a, 0x80000000, 0x7fff, 0x2, 0x7, 0x5, 0x40, 0x7f, 0x3, 0x10001, 0x1, 0x3ff, 0x1, 0x0, 0x1, 0x10000, 0x8001, 0x7fffffff, 0x6, 0x0, 0x800, 0x0, 0x800, 0x3000, 0x7f8e213f, 0x2, 0x400, 0x5, 0x308000, 0x7fffffff, 0x7fff, 0x5, 0x6, 0x9, 0x2, 0x80000000, 0x0, 0x84, 0xadd8, 0x8, 0xffffff00, 0x3, 0x5, 0x80, 0x8, 0x8, 0x4, 0x2400000, 0x7, 0x3, 0x401, 0xf3f3, 0x6, 0x1ff, 0x7, 0x87, 0x74, 0x101, 0x80000000, 0x9, 0x401, 0x58f, 0x10000, 0x401, 0x400, 0x7fffffff, 0xffffffff, 0x3, 0x3ff, 0x4e, 0x0, 0x8, 0x4, 0x9, 0xfffffffc, 0xc6bc, 0x4, 0x5, 0x4, 0x7, 0xfffffffb, 0x1, 0x5, 0x4, 0xd21, 0x1000, 0x5, 0x70000, 0x7, 0x8, 0x1e9a, 0x9, 0x7fff, 0x10000, 0x0, 0x5, 0x6, 0x2, 0x200, 0x7, 0x7, 0x1, 0x401, 0x2, 0x80000000, 0x8dd, 0x2, 0x3b, 0x9, 0x1ff, 0x5, 0x3095, 0x9, 0x7fffffff, 0x8, 0x2, 0xd8cf, 0x3e, 0x8, 0x3, 0x7, 0x1, 0x101, 0x0, 0xfffeffff, 0xb3c, 0x11b8e7e2, 0x3, 0xdce9, 0x101, 0x7, 0x7fff, 0x800, 0x8000, 0xff, 0x2, 0x10001, 0xe9cc, 0x3, 0x6, 0x7ae4, 0x100, 0x0, 0x7fffffff, 0xebd3, 0x8, 0x5, 0x3f, 0x1, 0x2, 0x7, 0x2, 0xaa3, 0x44, 0x8, 0x9, 0xa8a6, 0x7ff, 0x2c26, 0x2, 0x1, 0xcd, 0x10000000, 0x2, 0x4, 0x1, 0x8, 0x6, 0x240000, 0x0, 0x6, 0x1, 0x1ff, 0x6b, 0x5, 0xfffffffe, 0x4, 0x1, 0x3, 0xffff, 0x7, 0x80, 0x9, 0x2, 0xa9c, 0xefba, 0x589a, 0xffd0, 0x4, 0x0, 0x8, 0x972, 0x1f, 0x2, 0x690d, 0x3ad, 0x400, 0x10000, 0x7, 0xfffff508, 0x1ff, 0x7fffffff, 0x1, 0x1000, 0x1, 0x80, 0x5, 0x7f5, 0x2, 0x1, 0x1, 0x8, 0xffffff00, 0xd30a, 0x81, 0x1, 0x5, 0x0, 0x9, 0xffffffff, 0x3, 0x5, 0x1, 0x200, 0x401, 0x1, 0x9628799, 0x800, 0x81, 0x7, 0xeb, 0x6, 0x7, 0x9, 0x4, 0x7, 0x800, 0xd95c, 0x6, 0x1, 0x1e9, 0x1000, 0x0, 0x9, 0x4, 0x50c3, 0x6248, 0xfa, 0x3f, 0x0, 0x400, 0x998, 0x20, 0x1, 0x101, 0xcc5, 0x80000001, 0x800, 0x5, 0x3e, 0x7f, 0x81, 0x0, 0x2, 0x1, 0x0, 0x83909edc, 0x1, 0x4, 0x800, 0x1f, 0x1000, 0x1, 0x6, 0x0, 0xfff, 0x4, 0x3f, 0x7ff800, 0x3, 0x3, 0x1ff, 0x81, 0x80000001, 0xb3, 0x7a, 0x7, 0x8000, 0x7f, 0x101, 0x7, 0x8, 0xaf, 0x1, 0x9, 0x7fff, 0x1, 0x3f, 0x8001, 0x9, 0x4, 0x7, 0x80000001, 0x401, 0xfffffff7, 0x6, 0x10001, 0x6, 0xfffffffe, 0x4, 0x5, 0x3, 0x9, 0x5, 0x8, 0x1000, 0x7fffffff, 0x3d, 0x200, 0x3f, 0xa5ea, 0x13, 0x3, 0x2, 0x9, 0x3, 0x0, 0x8, 0x3a, 0x10001, 0x5, 0x3, 0x6, 0x1, 0x1bd1, 0x0, 0x1, 0x7fffffff, 0x8, 0x8001, 0x0, 0x2, 0x6, 0xffff, 0x1, 0xfffffeff, 0x0, 0xfffffffa, 0x8, 0x800, 0x2, 0xff, 0x1f, 0x3, 0x6, 0x8, 0xf95, 0xa09, 0x1000, 0x7, 0xe0000000, 0x6, 0x200, 0x4, 0x40, 0x1, 0x8, 0x7, 0x3ff, 0x7fff, 0x1, 0x8, 0x4f, 0xfffffffb, 0x5975, 0x4, 0xb0, 0xffffff00, 0x7, 0x0, 0x1, 0x4, 0x7, 0x7ff, 0x5, 0x7, 0x7f, 0x1, 0x0, 0x7, 0x6, 0x3, 0x3, 0x5, 0x2, 0x0, 0xfc6, 0x101, 0x7fffffff, 0x0, 0x40, 0x8, 0x4, 0xc5a, 0x5, 0x4, 0x8001, 0xeb, 0x9, 0x2, 0xffffffff, 0x400, 0x3, 0x3f0, 0x8, 0x800, 0x80000000, 0x3, 0x20, 0x7, 0x2000, 0x9, 0x55eb, 0x6, 0x8, 0xff, 0x3ae1199, 0x0, 0x6, 0x137c, 0x7fffffff, 0x8000, 0x4, 0x1, 0x100, 0x2, 0x6, 0x1ff, 0x2, 0x3ff, 0x8, 0x83f8, 0x8, 0xa3c, 0x46a3, 0x7, 0x49, 0xc451, 0x82a, 0x36b041a9, 0x80000001, 0xfffffffa, 0x800, 0x80000000, 0x0, 0x3, 0x1, 0x4, 0x74, 0x6, 0x5, 0x2, 0x1, 0x3f, 0x7, 0x81, 0x7ff, 0x9, 0x3, 0xa38, 0x0, 0x2, 0x8, 0x4, 0x2, 0x3a5d, 0xe2ba, 0x7, 0x3f, 0xa8, 0x2, 0x9, 0x3, 0x7, 0x2, 0xd6, 0x9, 0x401, 0xffff, 0x6a, 0x8, 0x5d, 0x38000, 0x4, 0x2, 0x9, 0x4, 0xfffffff9, 0x8000, 0x6, 0x1, 0x3, 0x3, 0xa30, 0x55, 0x6, 0x7fff, 0x2, 0x5, 0x800, 0x9, 0x9, 0x5, 0x7, 0x7, 0x1000, 0x8000, 0x3, 0x6, 0x20, 0x7, 0x8001, 0x0, 0x7, 0x1f, 0x0, 0xffffffff, 0x8, 0x3, 0x80000000, 0x9, 0x1f, 0x9, 0x29, 0x5, 0x1, 0x8, 0x6, 0xdd, 0x2, 0x2, 0xfffffffd, 0x401, 0x5, 0x80, 0x9, 0x0, 0x8, 0x2, 0x1f, 0x1, 0x3, 0x7f, 0x9, 0x5, 0x4, 0x2, 0x8001, 0x8, 0x5, 0x6, 0x8, 0x2, 0x3, 0x2, 0x5, 0x7, 0x100, 0x1ff, 0x1, 0x4, 0x1f, 0x6c5, 0xfffffff7, 0x1, 0x8, 0x7, 0x100, 0x8, 0x81, 0x1, 0x9, 0x2, 0x4, 0xffff4cdf, 0x8ff, 0xffffffff, 0x8, 0x80, 0xff, 0x9, 0x1, 0x800, 0xb7, 0x685, 0x20, 0x8463, 0x1, 0xe47b, 0x6, 0x1f, 0x1f, 0x1, 0xff, 0x2, 0x3, 0xfff, 0x1, 0x3, 0x0, 0xd7f, 0xf3, 0x8, 0x8, 0x10000, 0xff, 0x7a, 0x10000, 0x6, 0x6, 0x9, 0x1f, 0x6, 0x527, 0x4, 0x19, 0xfff, 0x3, 0xffffffff, 0x5, 0x4, 0xffff, 0x4, 0xfffffffa, 0x0, 0x9, 0x10001, 0xffffffff, 0x21, 0x0, 0x1d, 0x6, 0xa45, 0x4, 0x3f, 0x3, 0x7, 0x5, 0x2, 0x5, 0x2, 0x100, 0x8, 0x80000001, 0x5, 0x9, 0x2, 0x0, 0x3, 0x2, 0x710a7b8e, 0x9, 0x200, 0x4, 0x6, 0xffff, 0x1b09, 0x9, 0x9, 0x6, 0x1, 0x8001, 0x9, 0x3, 0xff, 0xc201, 0x1000, 0x9, 0x7, 0x176e, 0x7, 0x5, 0x6, 0x7, 0x3f, 0x3, 0x8000, 0xf6, 0x9, 0x100, 0x4f96fee8, 0x0, 0x20, 0xffffff80, 0x20, 0xffffffff, 0x6, 0x0, 0x5, 0x5, 0x4, 0x8, 0x7ff, 0x0, 0x0, 0x7, 0x9, 0x8, 0x7fffffff, 0x80000001, 0x9, 0xfffffffb, 0x3f, 0x3, 0x101, 0x4, 0x2, 0x1, 0xb403, 0x4, 0x9, 0x9, 0x7ff, 0x2, 0x72, 0x5, 0x10001, 0x0, 0x800, 0x9, 0x9, 0x6, 0x38, 0x3e, 0x5, 0xe02, 0x7, 0x2, 0xfffffe01, 0x0, 0x2, 0x2, 0x8, 0xf8f2, 0x0, 0x8001, 0x0, 0x80000001, 0x20, 0x0, 0x5, 0x7ff, 0x3, 0x4, 0x0, 0x400, 0x10001, 0x1, 0x9, 0xffff, 0x9, 0x457, 0x2, 0x4, 0x6, 0x1f, 0x1, 0x200, 0x101, 0x2, 0xe6d, 0x65, 0x1, 0x5, 0xffff, 0x9, 0x4, 0x14d8, 0x7, 0x0, 0x5, 0xb1, 0x5, 0x249, 0x5, 0xffffffff, 0x9c1, 0x4, 0x1d, 0x8a7, 0x8, 0x9, 0x2, 0x1, 0x9, 0xd5, 0xddbb, 0x4, 0x7, 0x6, 0x80000001, 0x3, 0x4, 0x1f, 0xffffffff, 0x6, 0x3, 0x6, 0x4, 0x0, 0xac4, 0x799, 0x7, 0x0, 0x1, 0x5, 0xfffffc00, 0x81, 0x4, 0x4, 0x8e, 0x7, 0x0, 0x8138, 0xfff, 0x2, 0x9, 0x2, 0x1f, 0x3, 0xc30, 0x7, 0x1000, 0x60, 0x6, 0x1, 0x5, 0x1, 0x1, 0xb0d9, 0x200, 0x400, 0x7f, 0x9, 0x4, 0x0, 0x8, 0x4, 0x5f6, 0x3, 0x12d, 0x4, 0xfff, 0x3ff, 0x7fff, 0x3, 0x1, 0x7f, 0xcd7, 0x2, 0x7fff, 0x47e1, 0x20000000, 0x8000, 0x9, 0x3, 0x5, 0xffffffff, 0x0, 0x1, 0x0, 0xce, 0x3ff, 0x586d, 0x6, 0x4, 0x149, 0x7fffffff, 0x2, 0xb090, 0x407d, 0x2, 0x3ff, 0xb0f, 0x9, 0x1, 0x9, 0x7, 0xffff91d1, 0xfff, 0xf70, 0x20, 0x80000001, 0x80000000, 0xffff0001, 0xe4, 0x0, 0xb2d, 0x7ff, 0x40, 0x4, 0xd4b1, 0x7f, 0x2], 0x0, 0x400, 0x8000, 0x2fcb}) sendmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000002440)=@l2={0x1f, 0x40, @any, 0x5, 0x2}, 0x80, &(0x7f0000003880)=[{&(0x7f00000024c0)="1278fff04f0359710a422f695c7c2c005f8e52c597e9b7217d095d94a964df7ac16b43bc6b4fb64b7e6491479e82841dab8238db5ca524f2885bad9d5be2149f70195167ddd8e0e50b3dbb4218e40d0c0af38d09574b9cb5fb3c22f35432395ada649503b826fa5a5eefffd6d6d2cba8ff38b145cda461e0c6f687ed08ad88bfda5cdb2ef2be7190957df47ab009fc978b1a3d241a033d8a1d5d", 0x9a}, {&(0x7f0000002580)="a039660a2732444a820b6f211ededd0e0e904aac5ea98e8c7994a67c793dc0918fb8996863362a3ffb4588e29cc31552a29e3eb32055bfa16a752f9bd132b93ee9c199fc08673baa7760db15385bfd096ad4f8a06069253b536b7fce5b4ae64432cf1a624b190883ef6e44f9654bbbea7ab747c03219b345270cca5321c486", 0x7f}, {&(0x7f0000002600)="ed98f0d321cc17850e7a25d17bf121f1e24eb5d1ec1a62f0b45a906fb27de97cc270f6abb514166a4c71e2a5c56e0f833cd45e79f23d2cf30f177b29c37e91be77c217fdf892c46bcec31244b8c0dd4c2adbe9ee7925f2ff4beabe2212e17e6ea5628026248b2272173fce14fbb9326165e30af6857b0cdf65d086dd296f12c6079f01a8622135a07ede2db6a5fd58f8301cbba49b76b165a4a96b2f41ab5a6e62369be62a751b8405f8ffba36e3c45fc578bbddf1c1b3437d1dd3005b1dbc650f650a7d2727f7585fcd3e85bba79983be43d798405e2f8b6abb11a7b462026747b0fa57b79c149863e56a26dc56b53e5357152f5ce1d233367311fcba6d5d29642a9a260f0d837377a1ccc3c9a021ddacaa43296fdfb6bc2ea29216d116721ad3ac961cb03c3bf9b193bcbc733b6a459031bec87e05c0729cc74c3d6508f8a995b5d34ec8f6979efd5146e5853faa921e0515dd95e14ae5e9d820a6ee1ca0570e961fa559c9db3d7eb07b05c195669b19289b5b82cab014fa73ec6c6fdeced1d17e3572d35e5bf1eba38bc8f50d7c1ed1fa2c0b00adbeea9cba01200ad836b3d295b1be5cc2710bc394a942051477036d9ae7e0b4cfd7fb4bfb7fedc3e46c833a2154eacfb03344d9fb124db1651953f029a32f982b648276bc763d055ce0ff8ee5761ce2c26a9fad899aefb6c2f34c13a65988e43131bb15dd232bb76b0f4ea6b68d3f6f58265b15d237274f5d0c9bdd857f59c87a83b20f49d48502b261badab4127ed3e74091d266fe8f1f3beb6bba3315bb5704a8bbc70cdda200a60a84a7dc4ac74b6d74046b01130827dfc0406ac8cf8693f00261f11e16cc0a4d81982a0fd936a9ac67595f0ea99b980f0e82a6c3670bc0bcb990980f1f2d83aa11280c0fd3506f9935fd86dc19b1da7f620ba62ff827af00516a0867cc4e4786cbf3e1e9f8249ec4198cadaffebae1e824608ebb832be44fc2bdf582b7bc2383821d65edc00c6cd641ef3b190f7ba7f545d1674418da65db90991460d83bbdc32b21f3f2d20550cecce260a3731c3b5e54101c4989119293270f4918b8db9b10305582ae8d84feffb536b315985a0e7ccad4c761937e01239ca479e9d392440bc21b01e803a780c0d3e2804dcf902c9b351ffdb14c52dd0373aa4de40eb2f221a3331bb58bcd586b9c0ba13232b9f9b5e45ddbbc0ca7a81da0aa787dfece768409256a04eedf9416637a03bde2df6d2b2a2d426d384916606895fbf1247bb20b29e12e3cdf1748fbb56a2354cb9369eef0a25acbd851552f0bd1c4d3197ebad329f8c07a7dc11e469e4fbc4f4d528df218eaf9f6c68d06e9a90264ce55edd6814032f6ad61ddf4c08c406d71887851891e9c45004842d71deb3b6227867f5a75c717509cb6eb38c0cd7b3da028cd4839e2fc1c1ffed2b30eb9689d61c47df4711127a5ce08e6d3049eeba3f25abdef12139eef698f4153d6fb003232025b3e7b0005f51b4c622e356775a08b3784f75e5eb345a4179bd2e542499ff78ad4ec0d9bc30573cd2e1448a22033e7d3c475e56eb7d9743e6ffe8926b2e9c45dea2508048a1468fc7bffcf79b67dafa44d2b8220e6aaea5db75917c972c3d843e491cee604e255eb0c3056f13bfcfa8144b69e76e41544f8371cf0b77d7701f7cb3a7472987ea49223bfc93477d3d8db405d7a1493c0900111b121a8906ed21c579f0e8a42f9d22d703a6d4209100d6aeefce504e6f65eb92199ad50244f8d9f0c2362b22bac1851b8dc0c1a71177bd961febd816d4648c466ec8a2bd6e209ee7053142dc3e514449c97cc9a67179c1ba56619d2a0e329f9ed3595c1946d5aae7e40712f798cb076fc1895c5361a42aea950834c67490df6b13ebece7bd578c6f447238051a517aa676a9ec8a3ed1213c532411eb70d8f8560c23c57eb39ecc36ed4a63af06666f83c6fb3c0dac7811f6c67f0dccbeca7e7fe9e9b74f29f5042e958ee9e21cead91de782dfa49c093687080c7eee4b62ea7c90fa4003f1f0aac736659d19199a01151a3b8fc58afaabbf0811ed14e548b4b3b416073acf5d1a752c5669f7e97af6f9628149cac4e50b28983ca3ccdaf311b43d0a3033efb34881cf926c73323d675021d4f1874791a2108fa13050cf6846aa7e8e7dddf4430fa933427b541e8c409e3ad8bd9e725305c7c626cfe26baaca24b8640ceff356d89f227a64cc94e4406edadc2d62e05f6d3ff085f0e747ad4f34d1904d0275ea0c1091e189b9d0400f92f710b3a0b1bfe460f2d29209c71a3ea5d7623076504b28f07374469c485167658646128fbdd93a9b280e8442a5af5a84c126ab3f20dc9dc5de767f5d2e7380a15330611147dd6d43948b7a1e3c6e64963c3ba7699404b67557d1b8bf357845dbc11b2c43427f2cf2158d411ab06d7100fdaca6be51d0c94e0f885a9e6b651064b0bba16f05c9a1ed2d4e54d4a68f567c9adf1876084923544586ace1e239b3e4c99c2de00387c793fba6f0bdc771b0d91f3d4cc907670e65b7c6cab84b189a72a711d5fb0b72071580e48ba76d2e9d6bb04551b47b94287fc8bedaef8f9e81cdcb9c84ade0d9f5c86d82c8c43280766a09bfee725bca402f662bb8aba8dcb8dcf593376e8a33801c0c69f85e1e6c966e6b99ce11d150a6f99245aed06b0b640812a108a1f012058f6210ae44ced7e04acee25f595568b12ea24b062d0dad0f2c1e1d8a1cd34bb722de134cf3fe0dee948d40181e68c44ca1b5dc80847fa704db3028b5d64ab54109a969bd39983dce41ff9699dfd20ea61a3c893c57712fe147fc39ba432673c79fcd1d551958d9d4fa5e77facb6419e8476c173071cf7fad3dff6a83b47f3ed02b50b474e844dcb654ef09a01fe0be5f0e0998c01a47c896db14af02c7c3a316168794eba000ffdc4e88ae4ca54825e7236bfaec75225417ffecfa0026a986ccc0bc6c7bb5e2a152bed7fbd07461396bc56ac9f5faf199d0983efb4736040ddadfc0967c8803ef87376b73712ba199ecc36e87be16da6efad13719384074d7286d2052281a7b25301c6c2f910bf8d8b137f9c6dd43291f46cb26ec454fa8c298b1a493225dca5cd1d0bc5b200006df6c591457cd1d43fda0d5b540f0c9de5d254f8457d647aebe4cec3d60af162163b5c48df006058b0f935498021657b91ca9de28c0cbd1f6cba4b27ea768db1fb439a6064c6a739ce98b382abf8932a8c15d8cc2e6356ce02415d97996d417c925a427fd1973ba608aa877600b5ce29f1da0749b5aa37077c8d99477bb5d64a89cf125aee223471521549d0a2a1d526eea031471c0cf830478c0a2df0570087fccdb0257594e6dffa6862c5b05ebd3fc38dd576c6b77bd7cb272ffd58bc44e9d126382969b5ec790ae522e49316e8cadb8af6da7fa3f2b3577cabb1698cdb3e49d56e12c0b41a7b8fcf30bb8f0cd71d5fea11ebac28b0fc3af89408b156ea109f8e1fedd6d3ecb2a8339c773f3b9aa4386fb78b30cb5eb79ea6c0c7f8352c22a8546c7853328315302b65f8d4602af3836e317d53c34d4dd7b4a5246f76b7bb07a3b4c192efdd97f05f7c2c008c44c26d6d707c9433058717b7e088832ddf206f5731359536aa503e4ff56022f7d1ecd0a3f5d91ba431be83edca81e09eb2ef13527ecfdc7a214906910c5de320e83d8602cbe3303fb8c20fa1bb304f4f5717c57217f3ba2329ef2a1a6c00d52b9ff474fe83bc6cc31933aa5fb75360b25cc925b36d6f02c75cf86138d87aed84397e1b338fb27824b6fb77cfcdadc95d6b6a294dc1b58847f517f5d67b7b526cf773aa15e035da7b124490bbbdaf789652ebb31b40bd8a0bd8ca9a447c84bd24b62aee4c8b29559e542baa1ba954ae52f6b44204a59f07123904a74bba315a7c3d7a942e26729bd4da356932f127f2e420b77e96eecdeb27f6de42446714e9c47043e592befdf4b7cc83650e6b41de008cb2b932ffb6f8660845612413359790cac5f2c34f76b3fab195350d13cb6a145ae7282cecd4d97bfce1b7b8364ba2451944b9b0350bdc9a9a8e0351b9f7d370d2e38020632fa9d778865ac2236628e37ae42c9e3f455610f22b3188b2066d16a8324fb67e5453a76a21de32d6b7082fdb4da42cfc221a39cfd985fb805430c3cfc24e2d8e7dd5ad960810c09f704f9f845a0a5b95ddc281773da4ff036bd253f3f3415a3b56cac05a0cadf2816d0e36d615798992067506e3a4f1ca41d441010e88512676f5df41185e10cd003d6a961dd13e39df2542f9c6908152fd24be35ba864f0341e626b54f6a0599ed8134ca027fa18f829af69c2430d7d64c186ad3d40fd1057f95d1e16a74b70285aa7d79a4c42170be2f81571da6eb22eb0b6ac4b372195f3ca2a93610e1c19b06e82c9407dd5659aa3f9826c9d4965ddda5c1590120e86d72c8faba328aed7f7eb98317333f51f19df863af5f903e3b4ba7930803ea3b5ed4d57c0161317b26e8d4fd3f0378d6448f9af98465ed0ea8b3b656bb1eeea022fcd99d3b83d56b92586374180055c51910bebd8d6fa5aaccf0eebfa7b649cd224e4f01eb71a2581100d997724768f2c416a71ae3f4056c6446e11f6bfffbc9e6f995cdd2ff45ddca442e597a8029bce0d9ee19953c8f2ddd7bc99ad600461fffee686c3811bb67fccd4f90b5a9649c2f381b6239fae025c249661786b5b69be24d0da6cf66be75535b093d21fdc35c5d2ed533260c1590605633fd742de6c9c710c542ba5cc5f1a5534688a83e47a140d1d777836c7914b2c3f8cd4d4c8574442795678e050b18fd72c669329ce6b3a76b6780c63d979959c15db90fc9ec7250a7955e6cf4c1b45170e3385ecdf6ae8bd487cf2d96963e8ff253e857272ba5c2196915f6661da645f455fc70ffd89fd52dd87337ca862724892cd446fc81762849b9963613ca67cd3219d13a8be2e70c67a560f317a22b0a176ef03fa4971f70196a4e8404d237421c4e10fab9a428c50913cf9dab84405e1e75f2283dce564a5dae9caf9e4d50cc4eca681e300ba2b4ddb1e9e475b6bb6b68a0a384a9eabfd78502dbbd46a8d3a72f579ced9c2e3f2de8c21389745888b6279c0b4baa4ee9d2520e164c841ce3909dc1ca1b456c1fa9ec52bf084ade18eeca117c422e8d4ae327f88dc7ed71120133f7c2cfcdee14f6de1d318bbfdce26515dc993e426eec333c3d49ea3bf4991e043fd75ed4eb5d308028ed7c12e0e3a05ddba7ebd1e755ea2d7dbedf0f573244771ee7f0357d854f02b18fdfcafc7a83eab5aefd90e846129d2892a5c2b806a5de0c4308864e721320ad69f5c65206b375c622d524c741bce1e4a6c12492c813df15adf3b77bdbaf0a13efb471137aeaf872092ee959c6259ea74f5272161698c2938ef27d02e867081a3b0c55481940bb0d711e68fd2df004de9d5a86cdc7bb44ff12ebec9bafd67f9fe5d0c2b20c19884ec29ce9651538c3b69412cf5122cde580178c75662fc2c06ca453dcb2fa5e5a3897cb61656c0e11588bd0c4b2dae53e5ac725a7cbbd83fe8a3288a713345b684b7e788568d0620384ed9849342f3e6f53fe97019ecc1b0870635500cc55ef5201b304449eb26df6c3e34941048637e6e583e633732827c1a5012a58230af53d446c3475a9c1ace4694094ebe3faed4954e84be4448fb1791eefd03d5c11c803981c0df4f99f1aa97f195db77ba37696ae25efcbd2521543b1123c586321bb67c76dd41f5d3ef518200956d117586e3ff5e20907882ff4fd12df19d9993ba0c497da8b73f42a32209e514fd6bd", 0x1000}, {&(0x7f0000003600)="8d48fd01500a959564d2b4fcb2d7de29343eb7820c0cc940cd24eaa2f9f5296898497b40122b1f4c925340970fb04142d7a9545accb08c705d1c42a12c7f4828c256c8d7041a49bffa3c01867f1d4286e2df701066a34385da47", 0x5a}, {&(0x7f0000003680)="ba63b205391aa7c596b924170e61f0d2eb57da7a9fa9e6eb701e291fbce872e35df3b01c1cf97164479fbfb5cc2e275af350496228b2737d564f204f6cee9c6b253eecff1439228a9f9fca16f5ff70ce4910cae2932abad177cbefc2082ac5d67a1507daf6f1f95129204397fb2c3e9b1b01523e99f6d720bc8093", 0x7b}, {&(0x7f0000003700)="948aa899da4fb7a251a5ac40a6a700d4524c9a4324eef273f14d9bcd1d90b7a2d2", 0x21}, {&(0x7f0000003740)="ad089f61d9e6084be0899417a1dc708c127c626cc4420cec79", 0x19}, {&(0x7f0000003780)="46c5c6b6f4d628f6325ebb17dd308195fe1de3ed9b72c732d50737c9c69be5c657aea872d5d0ca27564333b9a7ac69718bba6d3a569ae1bfc505f41f285c55c3ce4e3a614298cdcc0cc03c22e26baa0a2b3d9442b275a22380bdfe5970b92addb3139fd1d8f206140f15ae318bcd72989a6d41b72b48e87e5edd7258f74b8590e0023f31ab1088cf7d310155d952d71301d0c68e8a6a789aa1f2eca324b8ae3e34a00cb863c87a95c886ec7f3b521808f71ac6cc17bbdf3a90abbe1fe326e03d30c4d201e7d624cc6aff487e25942ce9459f7fe5dd46832d4b135290aae63cebb84d39e3980c3ad7b781ff15eb0c61f4fee3a843b1ca", 0xf6}], 0x8}}, {{0x0, 0x0, &(0x7f0000006c40)=[{&(0x7f0000003900)="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", 0x1000}, {&(0x7f0000004900)="794c882f2675bece57cab451b6029b49bf28fca634e945117e7629b59e70f5676b8f611ff95884184dea13ff4e645e452854e3e313272a18840f1e8801ac3d384709424904e7ff12b9a784d2296e370d5d3d1723c0e21774ba5a3a09dfa93d7abca96ca9f56e377bd47d5f7afbecaa5713f2c7609ba96a4043b4341c5c0e60847e4a3d60effe9ff3c77e7a153ece24ec136347ec4655694dc0454b18481f2f5ed5f1c60d7eff10ac12c51557b5d9eba650cf1a875edc9e6101c367fc2d3e9d68262faf3329e1a328a97c9f76e65eb0176938e5bda8e97c2d5724dc559a63fe3012e431c149449bcd46137a34e46ca6ff7e13e0e38772ee32ddf1723edd7043de3ead97d1e14a37c235aa5a2c44bf2e0e3268f63609aed62b84017ff12bce10e38a30efb7a5ba3c2d4d3e218d47f2020df1ce2c2dc80f1fe6bc6385f6a6487beb5aaffea42cc43f7a5546c0325be169a55ac24a864a768acf972f313fdb0eb741c3cbb928a8c42d3f5266ee92b629aae5fb5660fe4890444f5e649fde8edad24b08071fdb98afc37ebf9aee3d0355371a4dee27e20be4856d960714dc3a7e3df1bd99ef00d4b90dacbb45a04b5eb25753fa3a38ca2855addb21349999937dbe2d072cf106b4498e32d7036139af9422725253b3abeb4154da70ca3becda84105a69a83b8ca2115208dc05c2f2950890f09a5335c2ccd55680a3424d92079ab674f279cfac727d66757bd541bda2672b6e860d7cdc396bb299697dd1efffe41ddc7856afbd9e4c799a180eec11a413f1290526214112f6561395c9829b6517234bf700a569311b2be8b235602dbc029e73a1efaf2d9fbfceb01265c1ae6d7bbde2f1e3f270fb0944e2994c81e7417657766ac071ed12edd5acb57c1b8d03ac9115745d765956cda992397163ed43ed1ffb9feceb3202c3c8488ddd23efea418e7f2390382bca0af63e151ad93d4b718b9a2ed4bdb0e2ec2ec807f54e7ff49c2c13fc67e42e385fd1815981ae94853ed5d220cf8c8caf1e8ad2e60b1fbd481018a1bd90b3a3aa8a341c59ebdf7abafe7023beb19481e20b5f124e281e0b12c56765e26061b4c1dc816946b999036bf34007440d002d8911de6838e3d26ffc40cf519e3541a5bddd945b1509f3b74daffc86155e1458a71a7ad1bef5638775a243040d37e76a85adc39c270ffe67080c17a25fd7e32cdc1f4e09da24743e9e00e0dd2138c09178d682045a6d91066e9c89f04be81afb1fd234c9e3193eadb6515ae2a75a7716a84e1a23ead609637f05ba82e4a18a3e6976b365f5bf670a35bfd87aaa9e9017f7423d1d8e4e107ed054e6e8416d1682a154d98e6e4659b44c02b34f65e7fd6575102b802ef68704a99e8128695d652cbf7daf2fe6f85f3d6e5889ded940aa253b739d4a6cd44923127f2b668fe473be872ff8ca236ec719f8f7f02ebdaeb1693befb81a57ef747dbd691861a01b2a8a096fb8a39ddf532c812a2048333614b5771743b56b991c81031eb322a552e02ce612b7042551f5cd3c5d0a652e51eab669f92357d781e8f9900593de5743fab440dc2e67de74a10501be800a1b2e8456aa4394cade1ce116a6ca6e66ea9e15f9fd2a6feb812c5c90eb8b790246fba6b848996c4cd7d02be2c0a77b6008c99b8a0dfe62afed6d726f7aa251b183890bbb5a945f669b56ed240cd4327a695acc2fd7c5f2508250fd7dfa8e37d8cc33de128ce63673daef2e9a2ba3791e10d7d510524bbce0fc49838bb03bb4f685e0b7bcf96810e8a149e5a32a8e5428cac572ade803bc2a288fc33464a0ff4ef6c7103dc97e6e0de5fdac128b84921e037a5e945569b8c00fa66f691aea7c14c8844963eadbf112244c74d96a56fc4117bfc3c4d401e929c18b5764911bc070b358f58bb71b2e11ef05cbafccac81c817c2d3ccc2c80b727ff58cfabef76b753eb9f7bc91c246742178780df841c5c5171c5b0d6789abcdadb18bdd56751b0d9c2c43d2d7918685f474e4aa40e7118e605b534dd3c36a2a423a57a08504ab8898f0332138d19a89bfebd47a7b9244b08867b6e8dba89e398a0f958b24ecb154b329ec450559ca4dbd14566b1a837e82c0e62ffee4c0af1a8c199ce5ec8685207887ed7d5e6d6fa6b706ac02916bbd9998101f2033adce06a808531b620308ffc75bdd69ef26214b79380e94884b8941bc0d4ab191a20cdc543eb2f8153ed4f80600dfd4a480eae6b697aa18089b12e6722eb108e1990bd70a848ae232f435d681c2e4ff38714b56fd0bae69e4bc824f5526177dbaafe6527fb71ec4a7bcdb3e76c82c0fbc7ae36361f4724964d6580c906943012b4a65e35474a5fa381989f9fc2cd1d225aa3f1666c9328efc0a98c15f7d592ae48f95acd6ea4120084a4d40e04b11bd46f71a42ab2a33e7a518e203cc92a473fe663879fe61f0d539fc9c60de0dbd612b70727d556c263b5693539cf2c823e97075454c7a1aa541f69386c57e669f7897500d87eab7fb5d8c67e78ee91311fb7cc11d5c14297527a5e21c4023a3cc79b592146a5d952c60ef947e7259938ab42fe276a49b76b60923bf2355759b1fd697c815e7cc83d9de9b8f5ce4cfdb1032206161e62f39235b53bc9297c629ebab71f182ac20f027b571861cff9cf46fcc03f49c73e6c13f120ae30b78176564e0fb28bdcb502bc9aa4839dadeb9d55c8179753af309d15d8c34e0eb2190dacc2ddd1c5c8a30c84d0f51355aa1b8bff0a6d40ed400a1bd2dc3aabc7a4b195508114513a085b1a2990dcd8a126402b418d386526a9a373724f2df118e20bcc44e363644da59f1766ee917fec2b47c3a1a24ead63d202ee04a7db172a0efc9369afa7af6fa3ac15ec5e5290822e720d2b4733b027b4fc14257816138f07f7e1d354acc174add47e8a4f0b9ea93a5a7d98ba72253cb9f7af221514da1e9319b46d8900dfa2f34b8f2e1d08da142e33ca499049747e3a2006968c56521b0d56cbd596fa08f0819ecdc3cb4c611562aa8e54a1e583ff82ab5740b89b97a85e45b795d5ff2244015acf556c75e9425c8856216f6830805110a0223dfe91c32e1df98a90102635bf18bb4e9652846c75d5041e2aec6e8f3660fbaab7f04860bdc649cbe29171f65d20c4f2712802c0cd07231d2c2c12b661f3cd06640caa8c9892d2ec3d54e69b6cc8eaa8188c8381d1f89ffc579809b272ece9770a603a1f8bee04e0c3fcf29eda3e9606f47874933ff6c22607f8910a2d124037fce3077480233328ffb6a56442679f52afd99433bbc11239133b00590483e38bedded564a72b2653bb71795d0210ba02d77e4a03edcfabf2f48065246a94f5d34d8641367c14adb1d3155a4cecd5afcc7f52c4caf9ae87eb8d530bdeb1c426204e197e35279cd745fffb16da955c0e2d5fb1e37ecdf77e52d8d4169c8dc8b63fe798781e99a63a538aebf99f0d295e3e0be6e450101bdf0cac962634a8b2aae103d21bade8e873bed54a048951456376f1c052085a7d0d469c11eb4934c944b6232f58ba52435d612ceeb7ef7b64a067aaf7aa586825e89b03c4a895cbf9deb36b569b459aef9562da396dc2657f71ca7c1db5d42b07dd1f4e04ea32a8f6117241a0302954c557433a6932a965373bd114d5843db4bb64c06164dd4f07c5e9ee8090f2864f7805f59c7778b5e82bfac22d5dcaf0ac6accd89258d54b5fe02561ddfe98490071295b9aa3f008c080814435ee186fb8893fe4e5933d0f49010b17d282d1dcb2db71dc885ed7b9a3304e753becc2a89fa53591b82527c0c2347e233229d0869882550763b87719d80ce6d348b1bca65253ffda9d0f6a23bf03bfda945df1e1a6dbf165f6a586a7c37686762d74e77e58674d25a459398734a8962c128978b05e1202e335ce65ec94041ea13c1c61b542a864ccd95d7f09001b86ee563ccac86661a088bb2a0a67ae77486505ffc3112aaf0dc05f38b89433512a29cab47e73aa74d3cfa0b00b47636df8929a54610d2087e2737f4d1f949d323dafedbf521cc097a7a22547f04a07e26df27b0412c47eef746d9d9639eba2d1930532576d46dea15b90c594e7bf89e5f729da5291d84fd2a721443bbe1d1b10b87e274d529882ebb23f9b8af78f76d863aaf176c68d9dd514951788a7ec4d96bc2c54014169c3b5f8e103317239e18c4755a17c3dbe4634755997c8ece1aecde0345989f838baf015c2ffe74c56f96ed02f2d6918fb803eb78ec90284486bf996c49f9baa0f1b3fad4d10bb23dee332c5e5de060836a7dc74ebb75c6ae3a55a440639b42b0b5b7d0bffa8c2fc7c325e5992c54a9cdae4356e5d1ed16ea31a59684c4721adabf9ae5dd30a53c209e996d81bfa1cccd8f0a7bb7fe19bf94000a8241bb1f31ec3407de90f52373c9b094d99d8a78807ca32b932bb76cdedcc33d6a5d9591659bdb414524ea6fb68af6b149c0f22f83b985ebbc09995bfd790a5ab6838ca1a7be69d9725d18a86d5135456e1cd43ab7b1753f7ac139478d9ff4550c6e44be3fd0605a3daa11c803e90083858d98a1ef1edd4808e9b39e88cd21a16ee154449c54e2f6f80100d87d1bd723012161271e9a0b1eae4fb563cf68557f476a2b20f35dbc7021b3fdd90cc3778ba7ec2a1524439a440c16562488bf6135165f81fae8c90c8fcd3d8943e6642f09c2d8cc7e65a7d5f4b5798ff12e6bb8fe238fdf0c73c43b6d59b64f2a589321990cf85b12eaff61346c4023c43eb06b27fc2eaa572dd1afb038ae13e57789d542f49502823a8517bb53ac26cc1303cb6902bf01572406e2be331edd571358c438c4bbbc91c27745cc1d4a1775f9f9bf0954e56c3a17bd60d228b7159a0f73afe9e3df28d3b279c6e801a952eaa1b72459206cf8ca5c84baf0b99c16b94b2e1e1a35331f86eb87bf57a116847467bd161ab4d9b20f765c09f20115420219816c81130b877d6121510d690c45bbba4fcce2aae3963650a7c8c742a70865dbc6d6dcbaf6829788cc3a0eba722c8757d09ce24e6c2c3e2bc07ffad21d4a6d4726d725ab707745d6cc2c53e467ba171200510e0c08716c01f057d651e47804b69d01a5011565709b2bc726e64646786edf53bb0655f216b3dbb25b083d4bd6012de49786590e0ada974e76fef423da93b2de798357314532ef3de77a4e385694d628b1022f14aa24d34a39a3050cf44244fe5abc882dd66c82112ba94ef0549698932d8b14873808a6c7db8926d0d52e0f7d312b9ffe5abfe681a579f7ccc5b4524bfef7abe5784700b04d1b7109f4960f6c8977cbc58421c6c8047b8b863afe5e6f5fdba60935c8fb48c5fb9b703f7b23db22049fad2e3ccbfbc36b81b5b30df0943aff7f1e4de8c6e643887bef9505d01ce34bfeb4c168e82777b8cb3b2f7058542270e60e1c5d090988e385bbd23b69c8450700b41499b9c32455e4403732e923522f6e2f90060d0f05260648476d0c1d49102d3658ce589ce9dae320533be56afaa7306b16594e20bf725e62d3956363faf70854f7d3e7261cb38838093ec3bba1524fd696ed08e3f3610a4066c14cd54b40e13b876e6040a3eff32f648763de0b53189b18d6cdb77d6bcd122f0402c08f5b356bb409b757008a9d0b475e045271c72d2138dfd6a2d451a0c3e0c97fbb4ebef8020a7f2abee36bf9c81d4c5a473044345c87fc6792e64f93018034be67c34547e020f329ce707c113680b32a0cbf012d735fa703b3fc6dbd6c576a3249b5a7f74a7bd2a2b6a0e09e353ac423ea51166a849f48273fc88e3c40a2ed877308fb23f5857866fc0b", 0x1000}, {&(0x7f0000005900)="d453a7eadb518e7d1535ebc62c319aa0fb87ffcbce36c5a58037cfd551ad2e6c230e43e8d83f92c5be250966565c066b7723d8c8b967d46f97d7d848f2dcbccca9fa6c890e6a6f4e2bc3003a0b846ea04a0a8fd1c7a9c4bbd88745de34d7d90ef604c2f1d761a552d7b3368727ea366c9d43da1fe461462e4ef48929bfbbb7a4145ce89946e96a40464b572d56f4ae789ff93d7dd5c9f87353281cbe1d2389f658b7f130be7dd2a227ddc96362e977ed0a614bb504b9720ac90a0e933c343fe79818c7ebf2d8cc7fe8c7ba0558974ce66590305c375f0088324628a82df33a8320a9b63041608d70927b82f0d211ea92cb4a30ad621ddcefa666112cbb5415773f005ce64eaf0558be80c12cf8a70e6603f82fc9ef7bfebdbae031af31aee64dadeb1b39cb4e55138d461e135dcd9dc471f42a2633d6f4532da74c811f229836dbd077fa38a075f0cda0e1612c78988f0712c2b2910e1e83e8e487248ff0c4a6d3332ee10136d854c2e6964a053b20217b02220b010497fe212f4f20610a0a89a783aed5c715cc5c879d14489b1e1d8b3978bfe3914f3e61142d7274e1de2cb8b663b5ded025a08f605b0c0f1f2763f0b7a48d3d719fb95a11871e6d525518dc756e4056081c548ae196c18cff0a476fec9ad8574728438189a01ebb90f6a3944469e2a2236580396709e8fdfacdb71b4ca06404ef396297efbc3a665bcbda07df259261f1967a64ec0ef9f77b4e5596abfe67202c9690254be74f31a909dd8f192e04eeca1dee5e64bd942e1def1b3db7df35d1e1c299d0e62ffdbef3fc02d88895df7c3d9e5b949c55e715105c633a23634380f65b96fa69349cecff52006ce3affd9e03208c34b9d3aab3562990c02dd2fffd18c7db598b92bbe7f833a7432fbfeafa4b93c956232a96a67d687682ac804b683c9c85633460e5062558ebc785a601ce4d009d692414677df84f7f77c345347d8894e17916a53a41e7f8365af47a95649f16f2900d470e455789c1b620508e25b74f4aa37e6abf8148b6ae5cccd5341f41b16889cce1cd74af3e6e438e82e7b86b1cd8d46184c7062184c30fd33ed12282c2dc8a74b81f9c4fd3b9e5692adb961a63a1436efaa2362cbb36edaf73ea5af8f81679ed06eda7c8f6ef421f498a3c4ecaa521a58d65c12158723ce76e1076316e322b4b691fd0d0dd8ecd22b8424199198d02fbad82a26925d3a23b80499230fbb4547b2a6094940db804651278ec1902dd4615eb83dc623c773eab490cca4b6ddb68a0a9a519b596f819385ae61ed040e7f7fd70abb5c9159e5252247a8308b18c520315c1127fbde7f3da485893dc6c84854eac39f76ebdf653abf12736b361e9a35facf03f7c0719b25c16869769371413c05d68705062126939ce25553b83acd24093b25ba06541e8d48cb8c56f7f127db73f55ae53dcf724a64361b7dd0cab39306d94e72d85747bb4607c42c23b1cee11932672f268b02e54a980e4b36fee83d93086a140742b228888ca31823c7a9f190cc17d9d6c8a34ac02ebaea1ce030c2a8e8b608ed973bfdc4c73ffb0940622e786d07b9babe46ef3b41933d8137d7910f4a5fdf0bfbb7fa1a3a17629c021003cca5c099d719dd2326901420907614203a919a0cb7d7a2e1de11aee8de43dc1989e689915b76e80ae17d624bc2cd4844de585bb112c4fc1b596a571df9eacf686a002c1647f2acaa2d7e65cb369a03e59f9608f21fe7d2326aaee40fd8eba74351b94e973244b49714711d22b328d383d5704e5d8c6e4bfea853661f1c0e6e0332699d7b48b2dc78ed65a06c60ce937921ebd4dfed353ba6adbc0e94cbe85c1df6baf7bdf63df69f54ac51c59b4cc293620d87dfbb41ed07ee2cf3733fd136ded99b2ce57eed0f7f8bca70be3eac64781e68071bc0caf18b693ba57ca7aa36590f294ace452e947feae6ef5c28c1f7bda0723204f55904d99cf4b34977a57ec74b22ad1b926ad6bf28bfd9a6f3f390f062a7225008db4bc1bbda64f0dae2806cf696b3bf83eba619d2e574c5dc010892ab76e3976a4859039f058703d492ecf32cf87efe1e5cf8b42fe28d56d93f32721e73496ce1d848fdd1ac3ff5f90b0b629dcd5c2cc983d286d32753aadd8f65b1edb34497f6b3e83a35865e112132a8ba8e90ccdfa761837e464083f137e13eaf6f53819949c7f0710e76a37724b9138e3cb162b0af426feab9211734a3562e56ed0ab2c83f9153c807ce22f536ec78d879e9029e00e1e589fa4380abbdfd05300a0f5523499d6a583b181178bf5687d86d694d44eb331555c174b976375b4d3d324d9c23158cd9ea87af13131de7a300e007a16880083e5f719b3fea386fd311dfb546b46e44935f3bcbc7fd6e9df521bc8a710918ac161be076c471e11bb53945bcaf9156cfd97ad102e08e163e2f810fb330ae45b12784553243184bbc33fc4d7cd78af9d64702ee47551968f9330f27df1d2086befb6f8de5dcd07c0d3b35f427da14047c75a0a8721031fea9a8ef987744a01edecec9a7a7c220ee79777702ea51efa4a38cdcd8ad6e7dec0759a8af9b69d98be6721def7441da01389eb31435b372a88184ca99ad20e0205aa980003b91e51cf438783914e0d62e1a605e48b8368efc4cd08ddd60629cba1c0037a9a78a9de6161657cddb74723752dfa9c432492a7a26d9b301c019856e937933e82a0b92511c2c3e86d964ae6fe08b051e77e76caa7d001c7c751e6fcb6f4ebcacfc9ac5a16db42f19bc8a06a9d3061389c3a631c40a377f5795f36c2c1764c462907ae4bfeb3fc451c06f09400dfbd00331b835f75a9ac479088bcabdba837f2efa9869f5c0856fb2b7ee491cf9e9a5a64a2f15fbd280b749e2e6a7b2fc7a21dcb7e76e0faa8648962d47ec32f74c54668c1ebee867e26ddf3eaba6b3cb7c946f81e8604c9d57accf560437bd2e89681bf8f85ba1c4e443ca1f6a3ae50c9b3c7070627d067b1857f1fd47fe7f860c973354c398a8f53e6dfe97361208c6d4eeff1587ddf07fbb26de61519a7df8cb6f8b3b30c455d68714ce6152993b5ae10c5b26e2f87cea1192e42904bcdb8cea664e9ae24b33b4d423fca9de9b8ad8b8f4fe1105e85e9006fa6ffd20dc6cc0af58bbf22fe4531bc5ff372b25495d21ab637cd7088174d95ff8f4011c3ac76944a7120eb3907189d5b76364e38ce0f31edbe7a49a483e35ba1c5fb8f2c43a90cc532465aef6be891fb13b8ab55cd7122b9630175337b201ee712e0e64c7c37835cfde7c493e2de915675b76ab6e2a52784c07a72a64701ffc47a01246f752f7b7ba11470cd23683a035e4147f6d20f02da14739198f1aad34623996efe64810429f644a9466f97c1bb0da022f36a81875a50e7804e27777bed615c0b8148b803dd7d941053c717d5c83c43cef4da1c7916afae504ccbac7f46689003b53d1ca0df5421ea98b79f1b4ab4005192517850cfa91d08fff3f6c3d1d38ed8ffcb5fb3701ad24a002353f2de45ac299daf86cf859003690160a696383caabad5cac2cdb6fa5c60182a85e9c61c90d967ace40ad3cc11d9114ac9dc85c90d813436d6c082d53cf1144b54e5236817e28be33795d795fcf2b406472b8396dc5816f2fdd25a569d6591731f9813607117a80df383c9850596109296dad7737ba7ffb6c16328b7dbfed21bf1ad475502bed04a1d676d6a4a9b0f292cbf362fdd25d9c571a95d3fb764f15519b548e55104ea2e2b2422f474ba894118fc4a1de21fe623de46cec211d36fd4a59e58e14c1677bdff824ad69b1a141d9d92a1be9c874ac6c2b3fbd63f340b6919f1bbe85f34b20606d068e75a49baff68249a6a8880388bb241c405f657938e46dda3bb46eff98b38ada261735029081f055fc45bc6d17d3b3dc8384410ae5ec817e31f51d44d8b78d39269688be7e6cc9e1708acdca7207b8a6ebd7b368d4d980b1b5066f73ae2c2660f64e69b76fd4cc38b233b24a858ed2c2097b8fb37e6c2a61ef64931eee90db40a28c6267cdf091e28547135c41fa23df4ea713e9d292ff2500dc1b3760fe8af21a2017f81b577927342e42e017a57e39ab3c53a06f8bb28d2eeda33f24be72b0d5eb4eae0117400c729cc9e8021b188220ab9079d67d36e71028898018c4b63064934b71a71d369185a06bb8ba7397b235f47683e7c57a0f1e206925a59c89dc76e67d725b53d601454575d98330b30c6ac90a1b852c124323b8c7ceaba130c92ab85447e0b0a343effc7c838b18f162b3671c61841dde742a3934fa0eef652ed778990dc5bde0f80742307126a2c5828b35401438701165218593f2d1f714a338cc67b2a831069dfa92866c299953280e2aee6bfc9ef2a08374cd9d32f2873bd2400b95bde7cfbe3c9b01ffbb1b6c4ae6789df5101c9d03ab82dd9e1a82a760a06c382896605b4bc5d8ff5ea4dcf6b845e9415cbd69a9afb8b247011390f2e7997a67a414e233ebfae47f125f01e4281abc4465effaa8761394075ac73a57b0e27a1ca993342aae2eda9874fc3ef731ae24706d30b1e1bbe1b18d606a90ea7e56efa57926a3b8dcfce08df58cb0325dd7ed2592d3e6a85466659428bc4572e243a671ae3d04e0c41145a729fc900e1cea47ff41924a963158a153e853834daecc65185e3b5d37ea6de2add1563a1f1282dab95faf64c99f8dfa8d50e183a943f83fc0e01acac9c80db9892cadf61355029e35a0a7060b424259921f2fa473893f432d8eedecf4fef64fd1d560f6df0ac0135af1824f6601b359efeaa7485482e17f370c51da0e0d9e795d4f95c329834863c50cf217221042254c9d8acb3dfcf6af90b13179925bd36b0cdc8ff6630c53192de6003f5423408df36da33a5286b48d14126681ed2dbd26e04954fb199657f663ef3c92692b8a4a02096377210161c62c9bc4a9e925da3491a515d8da85aaaa9014f4d930e7caa01fb2b40f610849269b36aa13f32ae1305d9643c4d7a39de420481b63fbf0fc9ac5cffeb2c072a025c9965ec8ec2bd1c45a1e5bfb35839342e8f023b56c461ac718436dd0069609005d04a375761ee4f3c41091a490040cf24b561c3d0ded80d58824cdeecf3e1d56e626515a59eb3eceed2d38110726f05ba4b1acbc611f282b39d0c4c615a683692110af63376d43e3db069d6ccadfc821936f7c734f3f83226c3f36aa76524fa0166d4e08b51cb2d8917626dde34c17e51b8d40342a25c090f83fdf0732355c6eaedbcdcffd80be527dbe890f7548ff4272243ef38588b09ab50acbfc5bba02901f0a5f97ee2f0479a8b6d65a2f66eaa312e9f56e59a1d82135b53618c06400124ea4f738b52bdc39c27ec498278bb49d9c8b21529a06cef88b14d09b85ba1daa8dc38c36021acb850fb1fee5e47ea720930a584084dddd6f24c4af46699c6348bc0fa3ec826936a8cca503903dde832e9320fb5bd9dc84792c80660486d3ba7e90785afd012f33280f74c4dc0ba9860ca87860f78bb29c92a730a075cfd38c08b9e00ed4a6cef1c5fc800ad3e8a8713cb8c0857902c557d134bc9a36a0b30f9911be3a464b5cf90c5f1a355a0f78f08540bd73494b077644e7b11aaa67128f4573f96a35231065a2766926ae11f248a750311b23c1a0daae3d14f6dd9256c8364ed40e3d0113f20dda4addf57f941dd7ad112181a8205451172372145726168b54546387ca2d0cd50db5bb9915238d2df84ee44b5c05a9dfa765b9172eec08d8aff30d1e80572daf31d00fea31dda08189ba55e5619c64dd9e73391fe74634c3bc57b431766f0", 0x1000}, {&(0x7f0000006900)="a9d89dc1447035da0e8d4d44d19565b80a464a886f52e654d34ee76bb0cd21f60554da814b7eac6bbec56edfdb9f8f7fe37854eabcf4fa307414d136d76e6a1033be5f96", 0x44}, {&(0x7f0000006980)="8dd956b2ac1961a196a601179f1a8ce415c45fb87e7c91bf1c6512a4abdb55aff2deb3823cc2271312cf8f4881cdfd6aba207dd3489c653721fd221c1577e23f710b5cb545b3b9f733b3f4c44955b69c", 0x50}, {&(0x7f0000006a00)="2811584b5a4ca81b1bd6a885b95cb574d7c94466e3d10f54447cf443434eb19d69e5b08e5c74e0155506f0b2208a4888dbd9ace0514dcccedce61822c09b61ee1dc1a58178", 0x45}, {&(0x7f0000006a80)="e502e2e7b0cdef6929740e1e2ba0dcc6ba4346dcf8be952340476060d8464dd6886d1f957bdb1c60dd35e8048244a536dfddc2695a854e9adf0a086dbc51018dbe06d1491a9969fcef535b397e6fffbdaf7c", 0x52}, {&(0x7f0000006b00)="e42f1fe61b982c9baf6d41c03e5dc6249fb57c61ae0dcabbb505995826cbbc274bcca27d4616a62bf1d0a9df00d203bff3cb81fd80c60e59c67dae80e052c55d34a1aec5756f431f5f5f8f49e1e29784f1c99938fc11c7d94228", 0x5a}, {&(0x7f0000006b80)="d50281405f56c9a5621381f8e1f27e4c5c2043a4d689717d8e6c9624f012274cd039a09c001929a6590a578626af4cd485494e1b83454ee14afe096e1e86877dfb47f1b72e9bbae133d446e4b7adee01718d25d2", 0x54}, {&(0x7f0000006c00)="2b6b8953c84fe078", 0x8}], 0xa, &(0x7f0000006d00)=[{0x48, 0x116, 0x10001, "c0fc20c0ad0ad6afa6458c72d210679248e9d5d5dbc1139802ae0338dfdefe368817afa1ee49ca035a3aa703e418e2737b7f935b"}], 0x48}}], 0x2, 0x40) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000006e00)={@host, 0xffff7179}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000006e80)={r1, 0x11, 0x0, 0x200, &(0x7f0000006e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) sendmmsg(r2, &(0x7f000000ac80)=[{{&(0x7f0000006ec0)=@isdn={0x22, 0x20, 0x5, 0x0, 0x9}, 0x80, &(0x7f0000009240)=[{&(0x7f0000006f40)="8ea115fec202d8b37a06d5dcc7f9059a", 0x10}, {&(0x7f0000006f80)="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", 0x1000}, {&(0x7f0000007f80)="a787dffc7a0e064e86777be679524578fea250479f16372cd328c00e9c0677c9005f81d8c2893e70bef8ec56b76adad6757fd3e43eaeae65143b9118e707846682f1d6e2568267ce2da7a143ebb22eb7959e7c1158581f03f59ce05d1210a29a4539b6f12dfb8b697688dece59709a82071f630e2c44a6a30107964a39e8b6b5a7ddaf712180888bb3504005878b9b3e361cb8fd", 0x94}, {&(0x7f0000008040)="bdc83f2b30dcee69eaa692624da3675867e88d8afd23f81fb3e2c617d5460054e0eb7d09f1f66d8df5ee1c9345dd3f38f360790fda9e61192abb1aaca5f0c2288d63a0dade0c26382a5e3307bb439671ed88b920aea00de2e1493178862003027e97ea62699c11f62a6e8e25850d9d1c982833781b4f4913c819813e476d6b592dfb21de7c1cace0be4049117b317aec37e3561483ac320498a569a7", 0x9c}, {&(0x7f0000008100)="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", 0x1000}, {&(0x7f0000009100)="7bfe956a3765ac25164ee5cc75cfa95ffeb2d2990fff4e99dabe35bb6ae579743ff10e2fec20ce20641b38a97c49054f135a38e4bc2cc0ca8c55ecad4f621f17d3491a532f9dd80bce9ef0aee3cffc457bf0c362ff345043ac78274a93e6a40ceda21c2ef850d6223e987ee80ab1d8b876044e1ff562d41548702fd048d6ba6cde78a9b69f8e6549463a3b59da46b82fa1422af93f9cb8c91d1eb2d2927ae3d4ef9d90693edec349e5383ca0ac7bd54f122d783863e3efd46b0544be5d80d293", 0xc0}, {&(0x7f00000091c0)="a791daee566cb72aeaeff3af771966f6861b20132bdd78927941c16c74d6b0f91b3ae7c7bf0bfad27eac6f97ac015b95441e1da5de6df05b2a29f99600448a19f366541b8049061b8431bba5e95fea33cfef28f488626d096d8ae347e3b1473c3edd55ffecaeb9d6", 0x68}], 0x7, &(0x7f00000092c0)=[{0x50, 0x84, 0x9, "7eac4b270f0ac755b85a1ce7eec9a631f8e084ddd5c11eb78abbc3ad72c7eacab92403a1af4d73473ceb7b08351d931dc070eecd7828e69de922993f9b"}, {0xb0, 0x10b, 0x0, "ead1b4eea126ba72e88540c6635970ef2094af6577d2bd87459570ad5bfb573e3be1d817000fb74ffab4eded81719d6e26eb4d0844387c6ed8207b114782b395cc53ac36d8729923499e23f7c3434ef1183c7f98011639d858919ef19a0fcc48bb9abd781fad7247787017e1454fb151cf61dd1389ce21efcb530f07b99c118c3eeb8bec071154a62655e5e34167d6b0a8deb7732d255e9dd0b3ea"}, {0xb8, 0x105, 0x5, "f8b712957eb2690f66facc17d6b01b9e0474a8a3cb0c133f2c67fcb6d8462d263df303c57d21f2e186982a67d30f2926fe6c5a897f1017e8665d8199b51f26fb121fec00189ff0797059ad72f90e848b0884b66ddbf52c59b2f29d268ff852865f698a77cbadc2687c560eaf440998abcee784ff3d71ed16c57888c36aaf029414abc855e4861f902bf79cb92ca43a17345ffafb73db38816715aa5bc8087c01950f9fac"}, {0x1010, 0x104, 0x62a5, "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"}, {0xb8, 0x6, 0x100, "97956cb29f74ccb09ca3a8639b856a210c7841d38b9a422f87d7a1cf22d44a61e24d646c306be07e71e4f0412b4da88e54a7d4af309a08a8777c813c02878ea254af3dcb94a23802604e824867f9634567222dfd36a140e94975195d04dbfe360ac4ac63d503446424176262c8e50ec0e037520a9111499fe7b66c7451f0180a464057aa97c8c85838e7cdfb88b04d2d80fd8a66d6421a93cc79daddaf008ee06913"}], 0x1280}}, {{&(0x7f000000a540)=@nfc_llcp={0x27, 0x0, 0x2, 0x4, 0x26, 0x40, "3a0e76ca51e2a9b9e0258c2d017fd8ddd21b56fb664314a25ce500e9d4e6aa4c5293dadbd3365e28602b4b8894850975a75e60ab9902d66014450ec77afa74", 0x34}, 0x80, &(0x7f000000ab40)=[{&(0x7f000000a5c0)="3b87405cf66465825c26ab6467e47eb54f735ee7b3396acc23252cb1bfa6066acdfc5cb80f398b7711980a15875c001157656714385a54dc9d0201bcb49a519839d2d6d03f6f71b8e94e189c3f64f181d6611d5c5a3e91", 0x57}, {&(0x7f000000a640)="6fd4d52bd5ea55b30b6e5f344135b8eaa576ff4cd9", 0x15}, {&(0x7f000000a680)="10c3600e63e5c18d1cf6a91c3b5036318a3578926731d8686893b217c7c2af59829fb335217d11be97d885e4a09f68e091f44979dd95c57550aaa88f2c385082de942491da5322b2c9e1804921b0f0ced5ccb73150c70d6affa8a60690ac26819dd6f67ee4555519953a4ffe0979886eb2e9f928b1c3db61e84982dc4128e6adbea29c96c416a1fec75fdb692e6f5a20466b1b23c90c4a3c78b72a9325316bbe82c7763015d24ee4a1a1d0618a219155f0cfa4bda9502d", 0xb7}, {&(0x7f000000a740)="6e59f7037d77770e96d66fcc39bd839943b1fcf2d85d02d20ebee57c8395dca3544a070438ae9f866ce217d5536fb93aa9b8a5c40c71a44de331e0604acd5fd0b7238f411ac1938ae044248261069333caa620882cf0bfb83adc909fe7481bbe4b585a06e4d9698c95c615b099d2ccaefbd544c5f851996ce9284f7f81ecbdcee3499103756c25f51860dc3f5daa84118adfe237c962cb7e7cdbfe4ea512cad327c1a0cb48b8972d059ffe4c50beb82d28a390f783699c30a36f58c10556a876a46304a16a5a0935c4a1d6a0af77aa5c9b373387d87dce4e74", 0xd9}, {&(0x7f000000a840)="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", 0xfc}, {&(0x7f000000a940)="9c15002253ebc86f8409b712f2df4e3d25af8cb6f440166f2fa0a99ee237f91e3faad644c52801b8e033fc4334da899ea18564ee77b44d", 0x37}, {&(0x7f000000a980)="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", 0xfa}, {&(0x7f000000aa80)="f83c49d02de6a4324aa4f82dda93dab8ee112a03f315d79b6d69a49070e5cbb8c9d0e8bf9829821a4518ab4337275902fa9a22560667c9cc1ffd2f218a47be543b8d7a406ae5ca136c72678053e5d1c935556686c457f365b5cb2bef7951bcfeb24d1ed036084eae03b1c8b3f8ffb6c49877e32c677b2fffbdfb5c4b85f157bba32ca34d0e2ce7f086d8d242d70b4032aee9cee523eae0238f61119313393644e637c522edcf268585f764b7d8c7b7e1f5db9a2fa6a5efc1", 0xb8}], 0x8, &(0x7f000000abc0)=[{0xa8, 0x114, 0x800, "a4dd743fdd1f6cc9fdd86017cf65caabd400f8b42c1cc24a210c98671c6f110d06ee130c00c26d8e9e79a540ed5040c7b7df8ad6469710510cfa2750ce485ecef94843522093ab919cca41265b36d8dd25710d7a56a3b70e378369c7e35cad3a3dd387fbb27878c03ff4a56138773dc8319a44c0383d60e70bc9d473e6b24877346f8abe74446e69b5f1d756f7073278992f13b6bc8824"}], 0xa8}}], 0x2, 0x4000110) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f000000ad00)=0xb0000) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) clock_gettime(0x0, &(0x7f0000010ec0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000010d40)=[{{0x0, 0x0, &(0x7f000000bd80)=[{&(0x7f000000ad40)=""/4096, 0x1000}, {&(0x7f000000bd40)=""/59, 0x3b}], 0x2, &(0x7f000000bdc0)=""/44, 0x2c}, 0x9}, {{&(0x7f000000be00)=@rc, 0x80, &(0x7f000000bf80)=[{&(0x7f000000be80)=""/226, 0xe2}], 0x1, &(0x7f000000bfc0)=""/78, 0x4e}, 0x4}, {{0x0, 0x0, &(0x7f000000d680)=[{&(0x7f000000c040)=""/237, 0xed}, {&(0x7f000000c140)=""/102, 0x66}, {&(0x7f000000c1c0)=""/122, 0x7a}, {&(0x7f000000c240)=""/106, 0x6a}, {&(0x7f000000c2c0)=""/84, 0x54}, {&(0x7f000000c340)=""/203, 0xcb}, {&(0x7f000000c440)=""/67, 0x43}, {&(0x7f000000c4c0)=""/4096, 0x1000}, {&(0x7f000000d4c0)=""/160, 0xa0}, {&(0x7f000000d580)=""/225, 0xe1}], 0xa, &(0x7f000000d740)=""/32, 0x20}, 0x7ff}, {{&(0x7f000000d780)=@ethernet={0x0, @random}, 0x80, &(0x7f000000f940)=[{&(0x7f000000d800)=""/215, 0xd7}, {&(0x7f000000d900)=""/4096, 0x1000}, {&(0x7f000000e900)=""/18, 0x12}, {&(0x7f000000e940)=""/4096, 0x1000}], 0x4, &(0x7f000000f980)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000010980)=@ax25={{0x3, @null}, [@bcast, @default, @rose, @rose, @default, @rose, @remote, @bcast]}, 0x80, &(0x7f0000010b40)=[{&(0x7f0000010a00)=""/54, 0x36}, {&(0x7f0000010a40)=""/39, 0x27}, {&(0x7f0000010a80)=""/155, 0x9b}], 0x3}, 0xaa2}, {{&(0x7f0000010b80)=@tipc, 0x80, &(0x7f0000010c40)=[{&(0x7f0000010c00)=""/20, 0x14}], 0x1, &(0x7f0000010c80)=""/182, 0xb6}, 0x9}], 0x6, 0x0, &(0x7f0000010f00)={r5, r6+60000000}) r7 = syz_mount_image$bfs(&(0x7f0000010f40), &(0x7f0000010f80)='./file0\x00', 0x156e, 0x1, &(0x7f0000011080)=[{&(0x7f0000010fc0)="776e053eee58208019d21a64ba73a556092dd7e14f6b40b37e3fb7a51976b80dad1fb1ead2c02189c43307cb93239216372b505b4eb75e84526231fceb6897bc30162822a8bd2118381a7e0a69cd7953c2e1ee7abc73b61343e5a5c899e899fe0b5ec958b823e9e0987fd660d59dd04a7a5eacb23c8a5a456e8b235382150610422b8e69cc69eded55f8337b725d5af55a5a250ec09ddfbe8a6eca1e568bf441f987aa", 0xa3, 0xffff}], 0x800, &(0x7f00000110c0)={[{}, {'\x00'}, {'\x00'}, {'.^'}, {'\x00'}, {'}'}, {}], [{@fsmagic={'fsmagic', 0x3d, 0xb7}}, {@hash}, {@obj_type={'obj_type', 0x3d, '-)('}}]}) getdents(r7, &(0x7f0000011100)=""/161, 0xa1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r7, &(0x7f00000111c0)={0xc}) 22:26:04 executing program 1: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000000)={0x0, "a6cc601a65470f8d939c7497a7978232"}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000001000)={'broute\x00', 0x0, 0x0, 0x0, [0x2, 0x1, 0xffff, 0x100, 0x29, 0x1000]}, &(0x7f0000001080)=0x78) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001140)={{}, 0x0, 0xa, @inherit={0x50, &(0x7f00000010c0)={0x1, 0x1, 0x0, 0x0, {0x26, 0x7, 0x0, 0xd56, 0xc3c0}, [0x5058]}}, @subvolid=0x8e6}) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f0000002140)="fc2139fb48dff56373ea06317c04364cd9ccc3a5acbd72843270ad2e4f113c4f00dcce1e4926a34311c7e7b5a05d883b9b607eb78943b9bc9298", 0x3a}, {&(0x7f0000002180)="fbcbea989eda4d941662a1f3f4fcb51e447adcfd3dfd081277adfa7edc36de74363a28d9917414245b7d33f0512715fc484155a8fd9a5b38bd6139d4b3666cdb71d1b39342f0ab9ed4979473748d51bf7b98755769a830f194ec50e2c436e2aba6dc66897d1c7e15026f2c7e9831fdff910594e8906ae69baabf21a840cd185d8e5444fd6be43f62211109ed5d8b6d0587fb59ff223e015c930fbb9921523590696e9d6a9e8febe78eb9239aea2b", 0xae}, {&(0x7f0000002240)="3753b6f6cb8970f86a005008031f7272ade42255beaed6cd3823bea54bd38c20a8fbb5e72120a4c2eef7d555068b63effb17bcf4dd2449f98f24f5e817288a0d1072968fcede4d09ba52d32c650508", 0x4f}, {&(0x7f00000022c0)="e38275dfc7314311a2cfd9b275f91e518cc14f26d9be1a66ac35c70432e5bf7d1e89834a8dd3a91765f5b5c8740d05d4ae76961e852161b44dd9866f09207f9046814f92399d5a9aae1ec289857aae2782d9499689cf9d64d4c16ce7d9d3e93355f3db115edaa6931c43df9b29bb346f02fe15c31698348e6a6dcd46d40d9a1edc", 0x81}], 0x4) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000023c0), 0x400, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x4) r1 = accept$inet6(r0, 0x0, &(0x7f0000002400)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000002440)={0x40, 0x280, 0xb86, 0x20, 0x8, 0x4, 0x8, 0x1, {0x5, 0x1}, {0x80, 0x5, 0x1}, {0x3, 0x81}, {0xffffff00, 0x7ff}, 0x3, 0x2, 0xff, 0x209, 0x0, 0x8, 0x650, 0x7fffffff, 0x80, 0x4, 0x7, 0x1, 0x1, 0x200, 0x0, 0xb}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002640)={0x14, 0x0, &(0x7f0000002500)=[@increfs_done={0x40106308, 0x3}], 0xe9, 0x0, &(0x7f0000002540)="4c4c289921f65bd73608c109d2c7722b95f8e946bdff14862667d46f4be3b48c034f254a63a9bb1eba4667d0e797ca4c613517fb12dee77fc298b392d25183960e230199c9cf1cf96fb335ec9a07995026e98acb6d545128a09bdc6a97798bb0754cd6b4220e5d6de04f6628bb5eff6008b190356feb255cd91296fbc506b072b8b22f80ac3185f7788d646ef7376d52d98ee90395e7615af4c6f6e3563eca340480ee8d2805782998244dc49e3bae13eb23f2957f5be1e9007b38a0e13a98b225143f9c66a4ff0b1904fcbd0c9a636aa3a2f1091583009cc7521dc620d5a970ebd1ce70f49d89c032"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000002680)={{0x0, 0x5, 0x5, 0x2a67, 0x2, 0x81, 0x200, 0x3f, 0x800, 0x1f, 0x81, 0x7, 0xa3ab, 0xef, 0x4}, 0x8, [0x0]}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002700)={0x200, 0x4cd, 0x4, 0xfae8, 0x12, "015b3e5976561806"}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002740), 0x4) finit_module(r1, &(0x7f0000002780)='/dev/ubi_ctrl\x00', 0x2) vmsplice(r0, &(0x7f0000002cc0)=[{&(0x7f00000027c0)="429e3d0b3ade9d45799f1a131102072ca4f4d6b48061b00c0cec2ac8534ae3caf32ff33d1fdee14565bf5002c24c90e469b1e3b0619e3fccf59dbe15b7c6ad89cfbe55a2d02d64df12a3841baf9f24a689170eaa4c3e2bf646bddfe90f1877dbc0c0f4c44e8e8ece1f4529976efc45e0e15b554804e76f0a", 0x78}, {&(0x7f0000002840)="392c28c1656c9c05f3aef801e5f4f6fd39a0d90e5869c3522ad639a1b97153ce73c835994653207829435867be8339299b88248b70718764882a975134186954ff7543b2a4a499090eca7312769a15cb49bc5802e6b4d0f0bbfbc1280aa4c4728df7aa165d13bcbde8ee97bec11ad6a66d6a6769c4b1341bbfe920a465cdb37780608e567efee375f435079d1189e7674d2a914a5219dd7ba8a3b3694dbac676cf351f5f750df45aff6fde611115bd7d60383e703fa406c6ee03258f53fe17eed0aff4d2885df71652a8990b92a58387c1aa9f28087e95b539f80ef899e39292", 0xe0}, {&(0x7f0000002940)="184d3eae65d24988ec3ee169af74686afa61db3cf894a6882641f43485c6fd12fb51fae55812559f4bd9ada01de94eb0295e2cbfbacb1484a272d0c5c46d2d3d62cf8a8dfd6d50f2ce0292aae5520b5ecdf4c79b39779044e551cd2ae3ed0892128dd885a35f87b04518cc8c3856e22dc4de183f768b848414588b6363a86b8cb6f1136e540809e2ce97cb161695ed1e6a6bb05d6d92861d0496a79ae71695cd5e834cfd628bc333edc1903307c3d62dfce6c602", 0xb4}, {&(0x7f0000002a00)="800cbaf38de6c03b891fb36e658e591b2154de9afd5a772a7478d6cb25fa5af3e59801a0881506e17d2d0ca7d01d950fd1e41fc9e5aead09348302c86492165569fc08702840c3bad4186aa6bca0f01796537138fda6a3144be1bc421562e533f994f82b0c3203bf4b35ee90cf7a177387cd8c00443648138ef76503dd96b9b0946b40776cb6d5b0fc39f81d81618af97963b416", 0x94}, {&(0x7f0000002ac0)="0d52e3ebe799374aac7be914bf7193f56b82398eb4bb6087051f130596f7c151e94d73f3e82ecda747f6bb4344acc5657fa493317a1d3224848669094e899c03817ae420b466982b41ab9c40eb9a8adfcb8665bd8b2986b0eaeddb87d0d036703b203dcf0ab1868d221468052ae5327d0789d1", 0x73}, {&(0x7f0000002b40)="11a695a6f6a7d0bed7a3193e70d4845e21891a432bf8a20c8a512141d18c93890ee9f1b2a6b3d746f6806d4a41de41c38f07b6b437b2d240650f3b5fb381e53e59c81df37a86f0d8766a5504273148226444a380e30e38afcddcc274c0eeb19c15d2c3950baab5a86c6a42308bd9f556bd7e3c03dacba4ee14e63ce517545c1a303f53bc2711c3fe2e6174d805b88dd3ba5a99f1124647a866242825a022994c6b81d298baca7e6fe6fb5f66e315caad50060f2c6107391cbdbf63e49f6dd94140224692d068e461961415a803bff0", 0xcf}, {&(0x7f0000002c40)="a826f93ace12f6ca41e3496fadb2d4e81d0fae2eebd1ed953d987b2c59c4a017f5d03fa9b1b3bd3e034dad1655ad100d3e672d3592623b15abcb67eadff65b952aaaff820a3366", 0x47}], 0x7, 0x9) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002d40)={0xffffffffffffffff}, 0x4) fchown(r2, 0xee01, 0xee01) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002dc0)={&(0x7f0000002d80)='kvm_age_page\x00', r2}, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r3, 0x40309439, &(0x7f0000002e00)={0x0, 0x2}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000003040)={0x0, 0x0, "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", "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"}) 22:26:04 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x980000, 0x4, 0x8, r0, 0x0, &(0x7f0000000040)={0xa00965, 0x54, '\x00', @ptr=0xf30}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000100)) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x40040) poll(&(0x7f0000000200)=[{r0, 0x9700}, {r1, 0x10}, {r2, 0x2209}], 0x3, 0xffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000240)={0x3a1, [{0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}], 0x81, "f527f76f95bed4"}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000001240)={r24, 0x3dd4cd9e}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000002240)={{0x1, 0x1, 0x18, r2, {0x8001}}, './file0\x00'}) ioctl$VIDIOC_TRY_FMT(r473, 0xc0d05640, &(0x7f0000002280)={0x6, @pix_mp={0x2, 0x7d, 0x34324d59, 0x8, 0x6, [{0x0, 0x80000000}, {0x8, 0x7}, {0x13d, 0x5}, {0xc9, 0x1}, {0x7fff, 0x1}, {0x8001, 0x4}, {0x5892, 0x7}, {0x13ec, 0x5}], 0x4, 0x8, 0x6, 0x6, 0x7}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002380)={0x0, 0x3, 0x1, 0x1}) r474 = accept4$packet(r1, &(0x7f0000002780), &(0x7f00000027c0)=0x14, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002800)={r342, r443, "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", "fb232844cdb69cdcab59270377e4a55053e154c3a12bb35a2c89954ccebffcd7d2045a69e897bd8aed22bc2dc52568e712bd6daba6d9bb34ae7fe2ca5eb4ebc84d381d3c7c947ef8647ddc678730c9c45fe3af404e0984217bbd511474b1fac39b717c1bbd6b0d1ab61e8d5e069c7adbe57c9556f7f04125380943e884d42e259bbf028c5b7b3a4d960a322377c1032eeea861e32ff9675c84ed7b77f374e10a83ba1bd2c9f7bab2404e968a4b3989db48ab8d003ba6c2b66311f040388af8f90bcc8b1f9f01f37ab579371553a94c3c23b72575ea494b4cbf823aa9c738c621c9ed3cf657627e13184b69c00343fc2f2b86a41895b700ddb57a4029193a0ed04d0349ea587bdd350aafa2da5e14b38436595c7637e067090b1b05b98e101fb6104d97dee828326da75c51da99fdf7fa2225930843ff37fa2aa75952e52322f828cb2892d9c07b370bad356cd8f7c2925e3bab0b26f4e90d17e5ff991567eeec446d984174d6c7204580a694d787cff9910eac57cad741fcd7a1b39f2edce0bcb3aee68ab4b76ae6690d195d31ad1d356db2e9f599514e124b6f066829aff043ab9d55aa816e22fa6944cedf7702839a05a3561ee6aae4f07407d8bb324956b1512c6ee08ba89d6333c03ec42ef928aec9c8505d296ba05213c29e7e776083cd4b9c83e3d60a27c7e13e659291d734512e050bd08ffcd12c886d23f4eb3fb50ef513b33bb42f10efbb8eb5edf00e4b9628a1ffebd9ef18ec0121883bc5a635a2ec529027c41db528261894a1480e7ff645d5959a2f9f868f324710b3b8a4642e36c4b08fb878a79b0ab86d099db409dcd846c78900599d57becafc23395978bdb6878078c2c3d194663fe9767ebbb842ce98313a6c2730f3aadbcc7554d35ea1fdec7894ef88612f1f93ce79c596c3f37a215a8c636fec19664cd878111d756b6d8aef668a1749b28f27d78e99f27450265bdea4b405909eb8ba58439172c51f0c81be1489f3c49b0e0265df58ac243b2de78265d0cdcdd56d77a9c3995d1fc46dcc55abd864b8365d45e5163f7a8e7175ad7fb2dd3d67acb55cb5580672e2b70c4ad8d4c84aaf127b1ff86f2e751bfeba8214eee177e67401acceee77e8085762b3c09eeccc69cd663837dce512e2585a12c87b71106a74aa61c15cd90e3049e381cbecfcadb29fda9c0813f6b4d38fb5dbdc4646b9555c154be28643ab8556df22301f05de8ea80760a45a38edddaf1612fdb75929ccdcaf6cf878879d71c88f66771a639f94d84ffcb666734bce80c691f4bb9426828bd679e6b49de78eecbea2b4334ddea7f8c69bb8b16fd4b0d3a71896165b732561988fc1ecf687dfb8bebf9c527a7c26d61f5e4f30ca606b572db8d989ebcaf09c3cc2a294bb3868d8e91371371d3bb337e386d4db70b6928c7756c1eefd267604a664ae0fc530be3a0fcb5800210037d0f1843c2d5b890de75b6268bf7fac3a241953da2ab884266d2a28629f977edb1a343f71fde8a097d21fb311ea0a8c1f7c9004b6ae3c68df2ef5def69e8599d84bb30ff353340e605f4eee525be9ced93b0dfe91f453acc3c8a36916917557a911ebcb39d2958f42adf8df0d0a0f1dcb90ca8f9c6a006d8fca01a739c2d50e51f3f5440d41860694b69e2500a6b9e92fc72060b06e0ad77a04457721ad333cc28c4343828468a6c36732862cb58deb3665c2c2bef20ae892665b279158d92c088ca182053fa8aec9ad51f0f9097aab6fd0b1ebd4a30429026944a64dc8114cf910300b3c672b7e2ce3f944a0d4a60a541983bcffe6f8e521001767bd4b0647d9062b7df247013a81e495ee6f0c06b29eef8a4ac7cd9f21a919691977f2b2434849277f3233d6ddbf5454ad8e336c64544892de020a5a0765049e745fe94ec3c37dc2761af629cada55db7491d4dbed458da76968f9c516c56ca927c21aa599e0545a056dbf696faa7e4bb758f7095ccbaabeb9b9b0bb9ee6a561b87dfad678eb31c8016b817ce3c6eaddc923aad23f83fc54b6a1e74fb74f77386a12fd546c8909632874a723dd672fe022bd68668998d8d826cac630edfda38963a631931c933dc6671cf7dfe897a97958dfea81a609b7f899fa8ddd1a775913c80a5da90f83bfcd675248eed2aac9fb3861e2ef94d8d08916c0d94fba6aeb86ad78edb34d021ab43c6d6ebaa9b9c818ad7d18bf2ca97296ed6ae9cee1f33fa33240ea892c88bd4eda7a922e0b79d7d242a363bca3e0850bca13ed6c3fb5a967c5e4ac6e209c38cf67b972c1ec94dc5b60635c10c5c76ae17085e026e705ea203475b3d413bd3712e496c483d3fe21cf12e642c7dfbef9a83530264390dcd5a6ad57ef76e47700e92fb7a1515270065872a28787f5f57b357fafa7ea5c12bbc8d468a944ab8a370c4809d5f5af169e658bc5fbcb2da89607f41dc853e6a60b98f7b433bf0f9a83a311f96056729bf582976db54f5eac5ecd63d11d646fb39950b31ab4f9d39afefc06db819371d0157e146fc346d8d6a3207dd65c2069d7ef401ce5951eb2211b130c9b298013229c71b26205d8eab3c5dc732e78564c1014f0aa055744c7b84af49c2c1397988e442f9d3cba95f8fd39a9237d7fbb3075bd7d1f0bb5b0b6b3109148323e6c9822afee079a8ab6c33920f4ce4db258e3ecab4318ac6aa3e9ccf3e8d4b8871ba8cb9bd890417c6573034881d9b136e52dec673b460499861028e579da68060303e4308235e1c353ca2c09deec3a11a9b6570e7bb75bf14a4a72b7f15076d972c5b1ee3059a843968a3932a07542cfecbb1cc0c528a66a95ac82029b75b38637fe64f1c2f0efbd908ab9583d5dc2b4fe3c17fcae0091432d3a8f755f39e44e012b599163745eedf47dd0efb49ded2a39e2e909809012c330d0e23acc9524f93a8798b811fe854c1eb78af942ded2cb177eb6abff17e4f6216c287a2cf96a0d60edf6896dcf9587fe4d7fb1e4ee290a2d0ef1a20d39fae5c919b8caa1fb6b6c5265f970f6df01fb4a88863d27512181f9d683a85d66f54dd8b9deee5c623d085b11ac0559c1316b964d5b62e053bd87680ee76fcd197acaa8ed305222fc6cdf425e04beaadeaac13d669634af8cc8d446b9ad4cf666e250e3f002fc70975efcfe3d93b26ede146bb712b5542876319dc078afd122a60c7d5653c14b163639c6a2eadcebd2ac6a6e4a53a62b38cb9cf71714d30b9f19e065a1078aa388f5fe13076f43706e5187193922b6c5f50fe1cfaa13e62265cb1da2987eb4dd37be72e3da4f804e94458cdef1d866e92fea5d77e0e09231afc531445bb83b2d0b3b3e283db27439436dcc3455cecbf5ddfe17cf7d1486463c87848e5b984b7bb7bf70bc7cfe2470b77dfd41bea0bdd94777588bd529543a8ddc7420ad6ba49a49c27aa2941b73f45bc06bce388c7ebb628ada93556b269cb05f1875334f974ffe0c66551ff653170d09d410c3a527da759f7b2710b71b81deb6945a77f176277ce2cb346c69699b5390f198131d10f7cbbe4ab7dfeae8d6cb1b48b85583059d29e1fd4c458c138761632272f05a9b4225c86d1ef38f521732d746f07e73391f05a0d29ffbfb45554180dd342fce11698fc306a8c95e7ebe27ca42d263acdaa7166be954945b01167c0d0eb32cd1b154527a8e5e9ef61046773ab0228a74db025fe270957645d255229e82c1cf1511798acdef3d6555ae2239d5b0fa6ee5432a2fc24d18fad6a5e9ba9a75780c2c870018a4e9a99e6507a401c9402e11a0da8a6e6c7192136ee26638122893d73765e6781c8d91204bc7730c40b78d3b6007abb4cd983b814bf5936c45e616c3b2007b3e271693641198615108ef9e2a7b70c9d6e10ccd8c09271160e0b1dee3fe2e9d789e63c40bf012c70149deca51f10c6c5908c6a5c98bf04198fc86df05b0e6e5f0e768655b2cfce0a1dc2dca6021acbd3f91a7af7df74dfdf6dc98835714a7e9abce751959a8473bbb23d0c12432ca8101eebf04e55c11ed9c3b36fae41901031e4808a9cc432d24bd898a6506ed1dc78b8b4031497be2e3f3e2a8fb76309f13cefbda87a94951716e020324c95ab9996e89e0f6aca9c51d74c1eeea1d25aa383a1091f72be1f90ab5d83d0df7c009bfbf8b88c4f91fb49bea8ea73106788a0974cbe35273a6a0912c6956844b13657021b745cb4395850ae0d8740c5b0656e5aacc9c164f0892321bf0d442af0f2eb73aaee4939189824fde4e4aad3ee754b8412e6de2f7e143b4eed5005e4a8899785ff341f8df7ee46d886d171756d0ac6ef7339c1c11ef28a0a0b172b92e9c00e5f1573d885cae440aea75edf07087fb225dbab9b86798792cb38b371074cd3b24cb7703e182c3449bccadbce4df352995404ba69fefce33dc08e5f48b7de9b62be41c944d36dfcb8f87dffb7bbfa230428ff9aa33c09c9314ba39d3266eaf4fa5b3a09bd583ef9e93f24c3633f2dac3495d7431aa552a67ede8b6935296f7ccc1a4236426532df87518c38b69dfa8155b394dea26bb09662bd59bb132a6e17aeaece561599746fbc32fae2b269a5d8cef3e11f4ab21f2b7bfdf91d3e2f19f3185a7f7e497ecf4f24dcd9069e06e370f465c245783f8992d83191e7d5c4e1971c224b3c18151d9487cc71668d896af6e1295ed846144a6f1f0ad3ffb52775e7b613c906e1d67078395e687c7356c2e173e0c08eba199f50f9512d913176ce151d1046a8846c18faada0c646a1a0fa36ab4c32f3b0ed1948a45e4ab770dd6eba1839d07f06f2be010cbd98ec4f93c64cea7124d82f07a33c06c6bb5aa5b9c6c606fd437a9272b0e998af053bd2a3b1699fb7328baf57eca2b5ab6c30d5b65bc5cc4371c791706661704291eb0786b97fbeb09accd30698051b5fea3299257fd70a0e6797f33a29dec590e7d96276245f448e5c76d0aa3e9b86ac633d3f48153f7fa791e08a154e6102c80ce7bf0089cd86b9639ee1078e5ffa7250a9e61a077f6ced1e4e951a2ac341812c15083d4d823e68e07053427f16b74e61e9ab4ebfb2090cadab9c8f6c9b1d2c9224b5758cd43252dd8a6be26fa399e85baca77449ae652ecf19b7d2a1b45eee45c8751fec1999200714c8027054399af0cc2b4a2a91bcaa704271b8db60212b3fcc2cedd835a99b63a23025f5380b17c4b48f2953c49c0fe50d5de9ebe3daae259a61be3978ebe2a8def10c0a53b4c15276432f7773a6472760a3cb8c265f80872a7ec908f529c0fddbb69e53a431fe91daa2e6222c3df089efa04103510d994f91ee8358740009991ad40d035b2a793e1a404d7b2eaa8e9819cf0fa427caab7fd67c5cf449c546fabc95dcbbbd4f8e2142011e7d55d7c8ffa5f423e705b176bb1737e09b5d32f1cbc0ba45a08d80ab3c3f3f6654ec20fcbef619d7a23b49b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000003800)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000003a00)={0x3, [{r64, r116}, {r187, r51}, {}, {r119, r350}, {r105, r118}, {r214, r458}, {r8, r446}, {r472}, {r321, r10}, {r303, r94}, {r437, r169}, {r314, r308}, {r455, r264}, {r410, r304}, {r403}, {r84}, {r297, r83}, {r61, r215}, {r356, r153}, {r230, r336}, {0x0, r207}, {r319, r188}, {}, {r150, r188}, {r321, r318}, {r455, r247}, {r428, r163}, {r141, r58}, {r210, r313}, {r174, r62}, {r242, r411}, {r354, r384}, {r123}, {r339, r126}, {r204, r191}, {r399, r448}, {r152, r186}, {r449, r45}, {r132, r157}, {r218, r332}, {r172, r183}, {r55, r377}, {r200, r12}, {}, {r273, r315}, {r303, r291}, {r95, r209}, {r16}, {r455}, {r38, r338}, {r273}, {r238, r177}, {r70, r429}, {r185, r126}, {r290, r39}, {r212, r342}, {r234, r423}, {r111, r427}, {r250}, {r333, r253}, {r422, r369}, {r100, r361}, {r208, r427}, {r86, r37}, {r280, r456}, {r185, r355}, {r88, r9}, {r256, r325}, {r389, r120}, {r410, r23}, {r363, r452}, {r268, r211}, {r84, r197}, {r261, r312}, {r242, r124}, {r30, r161}, {r214, r179}, {r52, r149}, {r234, r201}, {r368, r155}, {r323}, {r441, r411}, {r434}, {r250, r188}, {r82, r63}, {r66, r87}, {0x0, r219}, {r343, r281}, {r426}, {r472, r177}, {r48}, {0x0, r12}, {r385, r396}, {r347, r320}, {r353, r294}, {r370, r77}, {r403, r197}, {r98, r104}, {r184, r320}, {r470, r258}, {r461, r25}, {r343}, {r284, r23}, {r168, r4}, {r254, r114}, {r422, r49}, {r78, r313}, {r370, r357}, {r200, r283}, {}, {r187, r228}, {r343, r49}, {r437, r350}, {r200, r143}, {0x0, r136}, {r353, r425}, {r11, r51}, {r18, r243}, {r74, r96}, {r434, r201}, {r212, r173}, {r182, r163}, {r156, r207}, {r432, r207}, {r250, r179}, {r176, r404}, {r288, r116}, {r141, r413}, {r434, r201}, {r420, r153}, {r18, r345}, {r376, r63}, {r55, r440}, {r374, r224}, {r426}, {r150, r83}, {r57, r131}, {r7, r460}, {0x0, r304}, {r434, r260}, {r198, r310}, {r97, r322}, {r115, r406}, {r290, r331}, {r214, r63}, {r214, r266}, {r192, r402}, {r16, r147}, {r212, r435}, {r463, r388}, {r7, r101}, {r333, r277}, {r14, r291}, {r383, r427}, {r194, r213}, {r117, r112}, {r48, r169}, {r225, r116}, {0x0, r56}, {r57, r258}, {r365, r58}, {r439, r110}, {r420, r386}, {r34, r390}, {r54, r49}, {r103, r207}, {r354, r37}, {0x0, r19}, {r389, r159}, {r288, r195}, {r389, r285}, {r34, r6}, {r76, r304}, {r408, r371}, {r324, r209}, {r387}, {0x0, r101}, {r14, r253}, {r230, r304}, {r156}, {r408, r215}, {r365, r292}, {r151, r433}, {r144, r313}, {0x0, r467}, {r48, r99}, {r206, r56}, {r374, r112}, {r416, r435}, {r343, r37}, {r360, r452}, {r107, r186}, {r109, r175}, {r121, r43}, {r162, r211}, {r80, r331}, {r66, r112}, {r184, r260}, {r59, r131}, {r208, r17}, {r309, r96}, {r5, r467}, {r34, r316}, {r135, r83}, {r125, r334}, {r463, r114}, {r5, r49}, {r156, r241}, {r88, r460}, {r284, r438}, {r42, r124}, {0x0, r438}, {r66, r465}, {r307, r147}, {r344, r452}, {r374, r379}, {r132, r4}, {r38, r375}, {r333, r298}, {r206, r140}, {r98, r31}, {r225, r94}, {r166, r157}, {r80, r112}, {r218, r143}, {r135, r329}, {r324, r153}, {r105, r131}, {r463, r63}, {r282, r262}, {0x0, r454}, {r385, r53}, {r80, r390}, {0x0, r85}, {r293, r247}, {r453, r281}, {r105, r157}, {r457, r122}, {0x0, r169}, {r78}, {r354, r419}, {r370, r147}, {r212, r421}, {r86, r397}, {r121, r228}, {r330, r161}, {r20, r197}, {r154}, {r383, r377}, {r154, r83}, {r152}, {0x0, r201}, {r208, r201}, {r190, r171}, {r48, r386}], 0x81, "62c24e63d4e8db"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r473, 0xc0709411, &(0x7f0000004a00)={{r265, 0x8, 0xe0f, 0x8001, 0x6, 0x5, 0x7, 0x3, 0x100, 0x10, 0xfff, 0x0, 0xffffffffffffffff, 0x98, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r473, 0xc0709411, &(0x7f0000004ac0)={{r324, 0x3, 0xffffffffffffff01, 0x4, 0x8, 0x6, 0x3, 0x4, 0x4c0, 0x7f, 0x0, 0xffff, 0xc19, 0x8, 0x2}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000004b80)={r283, r455, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000005b80)={0x1000, [{r54, r116}, {r190, r392}, {r314, r49}, {r303, r211}, {r91, r350}, {r198, r10}, {r284, r235}, {r236, r29}, {r8, r312}, {r314, r425}, {r194}, {r432, r241}, {}, {r414, r116}, {r265, r85}, {r93, r83}, {r432}, {r279, r320}, {r220, r231}, {r439, r226}, {r363, r313}, {r399, r149}, {r280, r258}, {r52}, {r208, r315}, {r455, r260}, {r5, r302}, {r430, r49}, {r125, r205}, {r349, r302}, {r328, r289}, {r97, r243}, {0x0, r6}, {0x0, r128}, {r426, r332}, {r252, r87}, {r44, r203}, {r200, r345}, {r365}, {r339, r338}, {r144}, {r184, r221}, {r142, r228}, {r208, r342}, {r227, r149}, {r401, r108}, {r225, r274}, {r8, r388}, {r278, r143}, {r185, r327}, {0x0, r112}, {0x0, r334}, {r162, r429}, {0x0, r6}, {r222, r39}, {r164}, {r130, r388}, {r408, r183}, {r270, r266}, {r337, r355}, {r111, r409}, {r326, r384}, {r445, r462}, {r137, r325}, {r152, r145}, {r248, r81}, {r129, r140}, {r367, r205}, {r293, r471}, {r265, r436}, {r150, r315}, {r227}, {r447}, {r95, r241}, {0x0, r157}, {r154, r65}, {r257, r219}, {r284, r17}, {r449, r419}, {r383, r296}, {r76, r145}, {r344, r35}, {r64, r316}, {r353, r217}, {r437, r213}, {r279, r361}, {r443, r435}, {r208, r81}, {r337, r233}, {r305, r241}, {r451, r27}, {r244, r417}, {r142}, {r91, r179}, {r347, r69}, {r279, r285}, {0x0, r400}, {r50, r331}, {r391, r381}, {r418, r120}, {r378, r118}, {r137, r436}, {r64, r444}, {r323, r394}, {r459, r266}, {r232, r308}, {r13, r217}, {r192, r375}, {r437, r384}, {r105, r471}, {r305, r469}, {r134, r79}, {r240, r415}, {r278, r189}, {r286, r450}, {0x0, r400}, {r288, r138}, {r84, r390}, {r36, r128}, {r158, r118}, {r286, r155}, {r405, r27}, {r162, r362}, {r115, r308}, {r297, r448}, {r192, r342}, {r14}, {r102, r138}, {r268, r320}, {r293, r277}, {0x0, r255}, {r88, r21}, {0x0, r19}, {r301, r355}, {r370, r310}, {r100, r291}, {r218, r364}, {r439, r67}, {r403, r366}, {r48, r77}, {r222, r223}, {0x0, r140}, {r166}, {0x0, r392}, {r330, r448}, {r42, r253}, {r455}, {r363, r199}, {r443, r277}, {r66, r340}, {r248}, {r100, r350}, {r378, r272}, {r107, r60}, {r453, r223}, {r113, r442}, {r91, r294}, {r158, r33}, {r190, r433}, {r268, r108}, {r441, r300}, {r20, r106}, {0x0, r304}, {}, {r93, r329}, {r403, r304}, {r16, r413}, {r323, r384}, {r278, r110}, {r244, r409}, {r139, r189}, {r276, r251}, {r337}, {r284, r342}, {r250}, {r356, r382}, {r305, r458}, {r412, r99}, {r7}, {r437, r112}, {r84, r397}, {r293, r21}, {0x0, r359}, {r13, r245}, {r72, r460}, {r246, r114}, {r335}, {r410, r382}, {r54, r417}, {r111, r211}, {r236, r264}, {r280, r325}, {r185, r90}, {r190, r400}, {r212, r112}, {r160, r163}, {r170, r186}, {r198, r143}, {r259, r392}, {r358}, {r437, r133}, {r66, r92}, {r144, r23}, {r113, r159}, {r395, r75}, {r82, r71}, {r28, r136}, {r210, r223}, {r254, r161}, {r412, r404}, {r234, r235}, {r148}, {r443, r19}, {r220, r464}, {r137, r60}, {r86, r47}, {0x0, r112}, {r70, r350}, {0x0, r312}, {r204, r224}, {r407, r394}, {r343, r163}, {r66, r226}, {r403, r281}, {r368, r65}, {r367, r112}, {r434, r402}, {r68, r469}, {r305, r419}, {r254}, {r117, r233}, {r455, r327}, {0x0, r101}, {0x0, r191}, {r412, r469}, {r229, r207}, {r222, r322}, {r127, r255}, {r468, r104}, {r428, r411}, {r242, r419}, {r70, r199}, {r432, r458}, {r368, r355}, {r117, r456}, {r275, r219}, {r172, r446}, {r84, r397}, {r307, r467}, {r225, r411}, {r93, r364}, {r102, r237}, {r365, r404}, {r405, r193}, {r154, r400}], 0x1, "b4b2e1019a3024"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r474, 0xd000943d, &(0x7f0000068fc0)={0x0, [{r68, r277}, {r26}, {r466, r320}, {r351, r475}, {r453, r404}, {r385, r47}, {r307, r381}, {r476, r477}, {r478, r315}, {r236, r83}, {r479, r480}, {r481, r31}, {0x0, r173}, {r117}, {r299, r9}, {}, {r18, r43}, {r18}, {0x0, r258}, {r216, r228}, {r297, r15}, {r11, r101}, {0x0, r35}, {r282}, {r180, r438}, {0x0, r269}, {0x0, r384}, {0x0, r464}, {}, {r3, r413}, {0x0, r155}, {r424, r241}, {r434}, {r333, r454}, {r132, r87}, {r103}, {0x0, r56}, {0x0, r104}, {}, {r59}, {0x0, r266}, {r319}, {}, {r418, r239}, {r187, r402}, {r141}, {r152, r243}, {r346}, {r426, r266}, {0x0, r444}, {0x0, r56}, {}, {r7, r264}, {0x0, r143}, {r123, r274}, {r127, r448}, {r321}, {r288}, {r16, r281}, {r378, r291}, {}, {0x0, r332}, {r252}, {r152, r272}, {r168}, {r286}, {r22, r390}, {0x0, r138}, {r455}, {r46, r377}, {r202}, {r16, r262}, {0x0, r237}, {0x0, r352}, {}, {0x0, r99}, {}, {r321, r122}, {r398, r96}, {r103}, {0x0, r375}, {r422, r469}, {0x0, r253}, {r248, r51}, {r141}, {}, {}, {0x0, r427}, {r107}, {r76, r29}, {0x0, r31}, {r30, r45}, {0x0, r15}, {r441, r83}, {r333}, {r410, r197}, {r447}, {r194, r167}, {0x0, r181}, {}, {r55, r12}, {r250, r267}, {0x0, r348}, {}, {r162}, {r441, r73}, {0x0, r116}, {r401}, {}, {r218, r409}, {r459}, {r416, r75}, {}, {r461, r71}, {r393}, {r351, r69}, {r401, r92}, {r323}, {0x0, r53}, {r374, r104}, {0x0, r392}, {r463, r450}, {r414, r65}, {0x0, r338}, {r129}, {0x0, r169}, {r80, r145}, {r372}, {0x0, r62}, {0x0, r247}, {0x0, r60}, {}, {r319}, {}, {0x0, r291}, {0x0, r104}, {0x0, r306}, {r212}, {0x0, r126}, {0x0, r17}, {}, {r365}, {}, {r240}, {0x0, r296}, {}, {0x0, r289}, {r152}, {r70, r145}, {0x0, r285}, {r282, r436}, {r443}, {r185, r251}, {r44, r316}, {}, {r385, r89}, {r30, r116}, {0x0, r348}, {r407, r467}, {r242, r460}, {0x0, r155}, {r18, r381}, {0x0, r9}, {r40}, {r380, r99}, {}, {r455}, {0x0, r423}, {r132, r239}, {0x0, r400}, {r54, r189}, {r68}, {r351, r112}, {r271}, {}, {}, {0x0, r235}, {0x0, r94}, {0x0, r388}, {}, {r259, r131}, {}, {r270}, {r317, r43}, {}, {r172, r450}, {r403, r96}, {r457, r373}, {r32, r245}, {r252, r85}, {0x0, r302}, {r187, r114}, {r158, r460}, {r170, r291}, {0x0, r207}, {r206}, {r196, r415}, {r80, r9}, {r455, r153}, {}, {r391, r329}, {r146, r382}, {0x0, r157}, {r324, r442}, {0x0, r249}, {r463, r287}, {r160}, {}, {0x0, r94}, {r451, r75}, {}, {0x0, r19}, {r121, r189}, {}, {r341}, {r343, r291}, {r311, r262}, {r91}, {0x0, r375}, {r250, r247}, {r168}, {r351, r90}, {0x0, r409}, {r50}, {r44, r377}, {r295}, {r200}, {0x0, r197}, {r130, r327}, {r275}, {r261}, {0x0, r41}, {r210}, {r358, r285}, {r263}, {r250}, {0x0, r327}, {r200, r331}, {0x0, r37}, {0x0, r431}, {r38, r96}, {r214, r167}, {0x0, r308}, {r439, r112}, {}, {r127, r411}, {0x0, r89}, {}, {0x0, r165}, {r180, r289}, {0x0, r456}, {}, {r368, r352}, {0x0, r63}, {r178, r429}], 0x7, "046c275a361ed2"}) syzkaller login: [ 84.258166] IPVS: ftp: loaded support on port[0] = 21 [ 84.376300] IPVS: ftp: loaded support on port[0] = 21 [ 84.487232] chnl_net:caif_netlink_parms(): no params data found [ 84.509237] IPVS: ftp: loaded support on port[0] = 21 [ 84.600232] chnl_net:caif_netlink_parms(): no params data found [ 84.643868] IPVS: ftp: loaded support on port[0] = 21 [ 84.783346] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.789703] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.797550] device bridge_slave_0 entered promiscuous mode [ 84.804903] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.811310] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.818154] device bridge_slave_1 entered promiscuous mode [ 84.837276] chnl_net:caif_netlink_parms(): no params data found [ 84.878342] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.885103] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.892665] device bridge_slave_0 entered promiscuous mode [ 84.900141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 84.913014] IPVS: ftp: loaded support on port[0] = 21 [ 84.928939] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.935366] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.943588] device bridge_slave_1 entered promiscuous mode [ 84.950710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.043510] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 85.050711] team0: Port device team_slave_0 added [ 85.058255] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.079113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 85.086455] team0: Port device team_slave_1 added [ 85.099025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.117172] chnl_net:caif_netlink_parms(): no params data found [ 85.150398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.156969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.183098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.198305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 85.205474] team0: Port device team_slave_0 added [ 85.216328] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 85.223478] team0: Port device team_slave_1 added [ 85.238755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.245337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.272249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.288275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 85.310235] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.317174] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.324439] device bridge_slave_0 entered promiscuous mode [ 85.331648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 85.342573] IPVS: ftp: loaded support on port[0] = 21 [ 85.343978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.354721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.379967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.390934] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.397317] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.405180] device bridge_slave_1 entered promiscuous mode [ 85.425894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.432202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.457429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.470939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 85.502755] device hsr_slave_0 entered promiscuous mode [ 85.508370] device hsr_slave_1 entered promiscuous mode [ 85.515770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.523627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 85.543908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 85.551947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.579486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 85.654491] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 85.662248] team0: Port device team_slave_0 added [ 85.679428] device hsr_slave_0 entered promiscuous mode [ 85.685760] device hsr_slave_1 entered promiscuous mode [ 85.701978] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 85.709010] team0: Port device team_slave_1 added [ 85.732994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 85.749783] chnl_net:caif_netlink_parms(): no params data found [ 85.769062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.776217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.802271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.813129] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 85.820268] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.826722] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.834034] device bridge_slave_0 entered promiscuous mode [ 85.843707] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.850045] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.857266] device bridge_slave_1 entered promiscuous mode [ 85.873172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.879408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.904680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.946173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 85.956926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 85.976517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.991181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.064662] device hsr_slave_0 entered promiscuous mode [ 86.070266] device hsr_slave_1 entered promiscuous mode [ 86.095856] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.103505] team0: Port device team_slave_0 added [ 86.108744] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.158998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.169458] team0: Port device team_slave_1 added [ 86.175581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.255382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.261927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.287789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.291426] Bluetooth: hci0 command 0x0409 tx timeout [ 86.299758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.309120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.334448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.347618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.360544] Bluetooth: hci3 command 0x0409 tx timeout [ 86.365067] Bluetooth: hci2 command 0x0409 tx timeout [ 86.371191] Bluetooth: hci1 command 0x0409 tx timeout [ 86.379634] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.386087] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.393600] device bridge_slave_0 entered promiscuous mode [ 86.399852] chnl_net:caif_netlink_parms(): no params data found [ 86.409267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.441535] device hsr_slave_0 entered promiscuous mode [ 86.443909] Bluetooth: hci4 command 0x0409 tx timeout [ 86.452361] device hsr_slave_1 entered promiscuous mode [ 86.458016] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.464520] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.471905] device bridge_slave_1 entered promiscuous mode [ 86.487682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.495290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.502475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.531956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.541288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.587419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.597909] team0: Port device team_slave_0 added [ 86.603685] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.612542] team0: Port device team_slave_1 added [ 86.666270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.674112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.682014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.708503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.723245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.729488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.754735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.765595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.770477] Bluetooth: hci5 command 0x0409 tx timeout [ 86.803228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.837055] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.844036] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.852120] device bridge_slave_0 entered promiscuous mode [ 86.872020] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.896716] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.903148] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.910046] device bridge_slave_1 entered promiscuous mode [ 86.929878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.948098] device hsr_slave_0 entered promiscuous mode [ 86.954251] device hsr_slave_1 entered promiscuous mode [ 86.972157] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.982404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.993977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.008429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.015950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.053824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.060726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.067793] team0: Port device team_slave_0 added [ 87.073416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.081596] team0: Port device team_slave_1 added [ 87.118004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.126103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.136102] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 87.143003] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.154435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.160799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.186734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.198253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.204679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.229916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.241020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.256385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.269922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.276465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.305943] device hsr_slave_0 entered promiscuous mode [ 87.312224] device hsr_slave_1 entered promiscuous mode [ 87.318071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.327207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.335360] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.341796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.349036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.358382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.374311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.382463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.393495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.408330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.415875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.430046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.438174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.446093] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.452475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.461612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.470071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.477020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.487238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.501503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 87.507560] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.515267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.526649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 87.542296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.549734] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.557039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.572812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.581872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.589332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.597568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.605508] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.611902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.618711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.626247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.648830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.660704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 87.668403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.679137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.686886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.694999] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.701391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.708187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.715982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.728987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.739337] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.757584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 87.766180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.774385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.781633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.788365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.796516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.814588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.826894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 87.836982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 87.845687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.853662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.862210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.869635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.877863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.885923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.894508] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 87.900933] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.918300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.926809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 87.956878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 87.966448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 87.980278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.987680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.995413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.003632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.011378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.018746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.027120] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.033518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.041967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.050414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.058067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.066166] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.072560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.082154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.094357] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.100670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.112087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.119072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.127253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.135287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.143170] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.149499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.159801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.175288] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 88.186499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.196487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.211054] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.217135] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.224367] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 88.233613] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 88.241153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.248791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.256368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.263546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.270804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.279207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.301099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 88.308385] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 88.316884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.325218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.332203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.342572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.353420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.360421] Bluetooth: hci0 command 0x041b tx timeout [ 88.362781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.375977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.382328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.389931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.399967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.407213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.415223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.422912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.432778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.442391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.452003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.452055] Bluetooth: hci1 command 0x041b tx timeout [ 88.464149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.471301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.482794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.490457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.498099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.505925] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.512307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.519134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.527358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.535267] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.541658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.548572] Bluetooth: hci2 command 0x041b tx timeout [ 88.550798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 88.553919] Bluetooth: hci3 command 0x041b tx timeout [ 88.565732] Bluetooth: hci4 command 0x041b tx timeout [ 88.569423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.580867] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.587398] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.596255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.607918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.615853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.624185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.634442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 88.647512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.656408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.664545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.672937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.682497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.690330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.697978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.705905] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.712302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.719232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.731109] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.737109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.746654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.760717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.769543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.777575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.785735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.793480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.801277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.808760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.817088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.824734] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.831229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.838174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.845959] Bluetooth: hci5 command 0x041b tx timeout [ 88.864943] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 88.873611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.882776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 88.904291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 88.914533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.922730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.930910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.938263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.945053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.954470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.966060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.975950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 88.984300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.992296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.999665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.009765] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 89.017776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.026357] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 89.032980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.042773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.051120] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 89.067368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.075873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.085455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.093453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.100448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.108145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.116271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.125810] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 89.142014] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.148082] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.157249] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 89.168759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.176814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.184884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.193083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.201466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.209132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.217140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.226103] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 89.236985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 89.250592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.260836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 89.268051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.277493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.284978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.292752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.300246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.307636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.315929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.327470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 89.333541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.341689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.349592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.358228] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.364617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.372139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.381212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 89.388205] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 89.395056] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 89.403684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.413008] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 89.420410] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 89.426905] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 89.436655] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 89.445765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.455302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.464194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.472469] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.478799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.489057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 89.500213] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 89.508354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 89.517258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.528915] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 89.536571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.545540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.553385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.561217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.567903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.575959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.583772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.592081] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 89.599214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.606922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.613901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.622178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.630034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.637000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.647023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.657089] device veth0_vlan entered promiscuous mode [ 89.667096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.675381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.684536] device veth0_vlan entered promiscuous mode [ 89.695933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.713527] device veth1_vlan entered promiscuous mode [ 89.730874] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 89.745074] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 89.752468] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 89.759654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.768212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.776134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.797609] device veth1_vlan entered promiscuous mode [ 89.807464] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 89.816228] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 89.826365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.833383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.840902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.848155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.856121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.863798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.871398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.888699] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 89.899198] device veth0_vlan entered promiscuous mode [ 89.908827] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 89.922746] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 89.932440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.940439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.947955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.955813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.964962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.973441] device veth0_macvtap entered promiscuous mode [ 89.979624] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 89.988880] device veth1_macvtap entered promiscuous mode [ 89.995383] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 90.005071] device veth1_vlan entered promiscuous mode [ 90.013286] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 90.020513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.027589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.036263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.043972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.051792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.063793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.071605] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 90.082116] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 90.090866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.098285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.108196] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.114919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.122791] device veth0_macvtap entered promiscuous mode [ 90.128923] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 90.186250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 90.195174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 90.203548] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 90.220103] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 90.231821] device veth1_macvtap entered promiscuous mode [ 90.238095] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 90.247177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.255114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.262295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.269228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.277549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.285768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.293663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.307179] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 90.317957] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 90.331693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 90.341788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 90.352625] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 90.359766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.367388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.377751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 90.385536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.394845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 90.403766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.414301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.424451] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 90.431506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.438595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.445871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.450034] Bluetooth: hci0 command 0x040f tx timeout [ 90.454039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.466393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.474353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.482315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.488959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.497733] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 90.505218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.516443] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 90.523662] Bluetooth: hci1 command 0x040f tx timeout [ 90.529434] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 90.536231] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 90.544321] device veth0_macvtap entered promiscuous mode [ 90.551584] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 90.561430] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 90.568424] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 90.575372] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 90.583116] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.590746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.598461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.610261] Bluetooth: hci4 command 0x040f tx timeout [ 90.615376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.615611] Bluetooth: hci3 command 0x040f tx timeout [ 90.627875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.630777] Bluetooth: hci2 command 0x040f tx timeout [ 90.646479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 90.653388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.663077] device veth1_macvtap entered promiscuous mode [ 90.670975] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 90.678403] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 90.688070] device veth0_vlan entered promiscuous mode [ 90.695729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.703570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.711513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.718759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.726232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.733663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.747774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.755271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.762357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.769163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.778460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.787760] device veth0_vlan entered promiscuous mode [ 90.803044] device veth1_vlan entered promiscuous mode [ 90.809053] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 90.821910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 90.836395] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 90.858295] device veth1_vlan entered promiscuous mode [ 90.866560] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 90.876864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 90.887994] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 90.901057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.912109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.922684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.929974] Bluetooth: hci5 command 0x040f tx timeout [ 90.932658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.947842] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 90.954911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.973925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.982811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.992181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.002345] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.009438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.017627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.026491] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 91.040644] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 91.047656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.057488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.066904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.077068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.087997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 91.095061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.108397] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 91.117487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.128382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.136624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.144528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.153275] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 91.171457] device veth0_macvtap entered promiscuous mode [ 91.178673] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 91.188474] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.196331] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.204162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.211918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.220720] device veth0_macvtap entered promiscuous mode [ 91.226717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 91.235629] device veth1_macvtap entered promiscuous mode [ 91.243458] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 91.252801] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.268476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.276301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.293519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.301596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.310098] device veth1_macvtap entered promiscuous mode [ 91.316390] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 91.326033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 91.338644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 91.364384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 91.375076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 91.384573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.395132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.404969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.415236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.424540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.434311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.444537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 91.452064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.463124] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.480242] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.488092] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.504946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.518656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.529766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.539979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.549211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:26:12 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xa) [ 91.560345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.574164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.584512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.595576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 91.603506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.612004] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:26:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 22:26:12 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x1f8, 0x0, 0x290, 0x290, 0x160, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'wg2\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r0, r2, 0x80000) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) [ 91.621818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.635203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.645771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.658245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.679212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.690211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.693541] ip_tables: iptables: counters copy to user failed while replacing table [ 91.699322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.716872] ip_tables: iptables: counters copy to user failed while replacing table 22:26:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) prlimit64(0x0, 0xf, &(0x7f00000000c0)={0xffff, 0xd84f}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001300)=ANY=[]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = syz_mount_image$ocfs2(0x0, &(0x7f0000000140)='./file0\x00', 0x8000000000986, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0), 0x0, 0x8000}, {&(0x7f0000000200)="f6", 0x1, 0x2}, {&(0x7f0000000340)="1fad465ee86dd9824b17e9983b2ce784e6dddb5e9e0f67e82e8f73c3da5abbf5f07f7d953000f3ebe93868455fbdf2839e4b198b062287e5d3dd4b74c359547bd4d733d6a6d6baed505dac88199e600a3e56fd", 0x53, 0x708}], 0x40042c, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="53f67f93d5fae06c5b16e56d37aba69ee5b930c126b2eb019086c4233ec90980e965141232d70023284861fe19f9842a13afa56a76254faec9a2785d826c40ad6bcecd786f17c36db40cf431e5"]) close(r7) [ 91.719978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.740082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.750117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.762957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 91.771597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.781939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.796814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.807193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.817594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.827332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.837898] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 91.842358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.869260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.884447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.896219] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 91.904250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.912450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.924599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.933207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.941166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.951125] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 91.958294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.966933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:26:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="124f380f1d181c4d4bb642894d873f9ced4a55fce25bc604c45344c142e747df2924f91cc57b6ce33663e61475c73e7f9e108d6f169fa24730d8a7", 0x3b}, {&(0x7f0000000040)="553c6edf6c5919a6463ea0e85c417c906804ecb1728f7e72c7c8973d96421c95703a1f53a7a17571f33fd74e7126158ed208bfd80ca66e4b8eb22d43d5e7e0b9ca825a05e9ef6c430e3dcd3dd65d0ce7d77231c73fa5f23985087ee28e15ce5f3224826ceac57208c4bcf40aaa8aa352737ebda0953eeac6367339b669ae927fcf9a7bc8c523544b554fc1ee654d235130b70793999d1cfbbf2f", 0x9a}, {&(0x7f0000000100)="fe8755831a28c56d5221bd3a083b228dd56536613c02fb9a79030749c47f6937fa93d736ab9fa70fc9820da53cb370fc1060e5a91125f10edef2590dfcb5b0cdd9278158af19d342373813c5184e66d972d2e934d6d60ea86bfd1a3826ffeb489c0d8ef4b511e85be15a703f72bde2cde459948f1eb5a1135a3f86901787af5e82fce26adb16effbb706a771442401e167ed5c894fd5d69861c9410b9825a60509c9ea760c9dba71b8c85f190dcf353c692f306bcb6a4c8b07e0ef9d85a8e72bfe9c44", 0xc3}, {&(0x7f0000000280)="961e749ede6ba602e8f280140dcfb68d54684b84d79d431675041a331222db96f88ab1b9fc45accd157e42b9bc414b8595b3bf1c12727902fa7d7f86eb407a2ce082d4271635320108739fd9693935cb1a1dbdccc6785d3725240ba6d0b9f09e8a198754cfb40e35b7988d23b08d632479f19d3c7ea78d93e1e5832f9eac5c55d836eb6af8b087fd3f4353255a", 0x8d}, {&(0x7f0000000340)="3027c7ede49a1c3bdf89c8cc06e20d4e20c5bbe8867dc0fd31a00c1bf2d0b288ce9749ea27a36a972ce19fc223cfa16eeeb131725cd4dccdc938ab0a3c7f58256becde12ccac369868c2234e343bb373cef35ddd352542fc0bbb7ad00769141d2a2a87576ba64a", 0x67}], 0x5}}, {{&(0x7f0000004140)=@nl=@unspec, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)="2d3e6d0429a88f0448030000269ce765a703e4982a0e168548ee0a35f5debd78167591879c19a8", 0x27}], 0x1, &(0x7f0000000540)=[{0xb8, 0x115, 0x9, "fd5efc833e9b506e851f022a4f3fb6d85889665d5d72426c85750dac1fb4148f1d41fe0b8ebba1b5df90c690826d68e2afc75d194f779033c9044e8b42edc49e662b0df34b092cea9c46e992ce687bf82e08d56056b4efee7552e72927e420c03ecba9a9746f8dd482488427edd53ec9b5eeff2e42e409e99ac8c2324afc2a342c34e3519e705a98971957906457da933d41846b34f5937ccca38b80588a8c9ba3602d"}], 0xb8}}, {{&(0x7f0000000600)=@llc={0x1a, 0x5, 0x8, 0x6, 0x9, 0xf9, @multicast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000680)="08c5bc7bfd790b84f796dd642db45b67d594a4227bbe31e52b3f3eb4eecb87258afadf5ff2fcb72d4459aacc04c5ff186aa0d51dc5a296bf20c9113b1b979065031f12b79d255b675816557ea82b0c2c8e674ea9e8dc76660fa0aff827e2d7f4ce7caceb0960e024547953219c0610324fcec21c100a01646763d399e26cfce3da7ff5e66f1ae582009337100342e01fe74e3ed19fdfa9b9585b0bd063f877b4f316db839472c29d681d5c28ec94601735e2de408aab924f0ffd8524fa62d45cbfb81ee06f2271ef", 0xc8}, {&(0x7f0000000780)="7fb4c2c250e571b5c3ea4b35d498fe1df738bf176de031c889cdc968379c3b0755c9d0eec8bb732a52c8532f900a8cf420da263aa89bef91593386d72277f5d6", 0x40}, {&(0x7f00000007c0)="51c4bbd978454994c3f6ac9b0074910e531d8aa43512102cf0a442001b0c7e27779161095205cadfdbcaf9f08f4235c7e94e4ca65348ecb90074f4450c0d47d712616d6d3330e1c7adb3d2ff613bf5b76c11b1fb40f97f8f82258d3cdf1dfd508a66f8177faceb2ffcc78afc7c38b9c71526b798bdcd5106e8bedd7ed865207e86a5e9f461a98a0e14e2c9af0626b300a1dda226ea8e3f24fface3a89ac2a9bb82de1251881def1ae7cf4988d170b80ad55f23c39e80f66a3b58df916aee06aa2a31750f2fae143926bf7adb64051d", 0xcf}, {&(0x7f00000008c0)="43307ae1ad87911e66666799f067c8eccd37e5b877421b4f61c4202815089c98712fe3b7274b9cb4b7f76233ea901439d6ded49a43cd4f9955c2f2008e820335155949d2dde1ad1a8610f2db07ce4fd889bf99c98eddd07b249a8aa8a72187a4f34da27e6d6d04cda2deeb2db3105cf6d257b9146426ab788a506a3a52f09f1a262ae931a9ed4ca54aaf648eef501f42a5561ebcb8b175ad64ccf1cde984761560d87672a8a25c402034c880feb9df7fc68cb68370e8c50888efbaf4fdb0e48ac4fbacffcfe5756df91f2eaf52bf2c2f", 0xd0}, {&(0x7f0000000a40)="d36bb68b0e4d92a1c1a580af505abf3c917ecf3e3c499da96d77c83c252de6dfae8bf7cfa3bcb32b4d5a038d04b16af59fc9f9bb2653b1eb6747fe3ad51f810119c15740ea7a7237ca92671bbb02a9ba7a2a39e0846cbded0dbd751fd17a50706e62b99aabb23d1c5d96beecd4f2f4bf43bcb4bde8109542a6c250d2e8a6cb1c331d13b54618a4072b9a1f3c300951486792f6156db72cf0547896e942181e9f6bd19dfd0e5997ffc553edb8f8e563b1ec9b3b49226e60a9c00aa4b45bf49e7032c66de3f9404b23f59c436eaae7db", 0xcf}, {&(0x7f0000000b40)="a855b7ae7fd86ff46016d71fb2de4052836d5631b076fd48e7082c261ad5a23c705cb94e94fc01cb0f1252f8f72c8ec67c99476c5a5a2366bfd1de2b85ea4f62eddb194b2caf9e1230e6a867da6c28c17a97c938c5d562358ceff3beeab330b473b6ac2194194bcce1a876f9131480addedc85d659d89e68e9dbddfb0a10413ec00423931435e08614452e0d8bc6aa941209290c3e2da51793d4439519d066d99e127a3d1d2b2307c0f062e322a3d37ce37337c3759a60c1b021161921adcabbaf321cac803df892620b0967ef09bfaaae467631d754065c152f5b72fcd5c7b66d52b506bccbe95668", 0xe9}, {&(0x7f0000000c40)="b9fdf4baebd59ee5606137430dd9cab43e704e1373876a0933262bc4eb1bf76980a4f70cb9247951382880907b040a25c2314cae57510f351cdd2a0da4ddda83e02f3ac9e7e9e70ab8cf4ff16b2a387de129d67b1322e4f6d1e84a74850276354941a300d79b3fe53cf9982388454781dd4c14ca1ebbb7fd0046d41c140bb680746d23197a7c3e9bdb8916fcb16b6c72a512e466224bd6a404092b5e951820cecbdd7bf7cacf51b534d6da613665a0ed491d4579d24f52c7b6aba46e53b8022974c75b5ea841ce2d686a862694c5a1ccd9c16ccd380ac7", 0xd7}, {&(0x7f0000000d40)="e25efc8640971b3a6e21fb9aac8fe34acf5fae1e0eb3226934f98a33b3331ee5127b7ce6a9abe26a3880511904f2221961a8423c198396fdbaa978d3e6342707248816f68095d1728e62c9b9a00e115ec14a001c2449b1e837ee2127dba5428ca1177abe1d28c52d02e9ab66aaa735e13018c69dc33d35cdca75130a5748b378d9f4a5c61ed7ed13ef435f0c622f1ac6858de330e9529d782a4b568e49bfbeacedf9396065f95f1e9e983774ec6774fe8ebc244032d05617aa947534cad398dd55260e0363649e34d961ff6ab831ff2870ea2f7444a5b81b3f68d3e31a", 0xdd}], 0x8, &(0x7f0000000ec0)=[{0xb0, 0x10c, 0x80, "87189d19e0305e4776ecdca57ccf1455636347b33767cf0abeb4e1596e4aaabde021c14e45cb3ad9814aa75c792e261e2dc1c4c4d1e3a5dc2b997accfd4703b440f161c4fca550bf7bc27b4943d693cb56211e46212298a4203c266a7a9d1db0975bcf87c9d4a92c0fa1429b2d3e94e566204b09f023560a8314537192e5349758b3fa48e9b646d53119fe8ce3703b616c67731e38993f55747d3a"}, {0x1010, 0xff, 0x400, "6f7b5c473b2763cbc9169655468a71a8db996af69484e470cfe081e73e3d69fe4485272babccf5e947aa08449e0c3399fec412ff90e1927d5d3e83a2e8cec0504780458d75afec83e360891a499df6eca6a98de75c1c170312c85776fef671508f60aac76e3cfc7bc899885e7135f53c14c8eb5900bef64b53f13fed5eb0e8d33b7d64c6c5bf91968162e42aecacdae45ba74d27225443fd77d462989f25074846ca75b6bf46d096557bf69d0632505d52e9f08ad7a7ec1861f9be8ca46cb5e73971fafd9338b2a7e4994738b2e6c55aeac32adcb0bd28d841744a6b1a699e4265bda57d886b1c18e8cb76980cc3659cf0801483370d358940548f80d4c77bd659d80b7af4d2008a31e717c0cd73d2dd4e054cced69df01d6cd728f417918a8dcd244b522d82a60b4b75220e8856b7281b6d4a542d95785b94efdfea75b6d2d15d3bf9dfca06f59dd5a5f2fb7bdc74876e1e6e587cb90ff9e6137b4f9fd78026d6f8460612a872a54dd2860464f72fd2b689bfc966077471682f0e86ed2d59366fe51e020494342b1626891c4284bfec37a01c989f27bffb4eb2610d9ad7dc4f29006068678b282618f43a3581aa6de615c024e7957f576c1d6d180f7e379097d43fc69507a6bc417bc54072c40b3bc0a6ee53536cdee37087055b957d7e219fdc356b8756dfe3460603390f3cfe0f7b6efe37727acf6ed158da2d3a94b1142518b3fc5dc70ea001e06272d5a1f75f20f695ff76f492efb0228cb79f8aa11dfeedef47e7fb1432d6838d2231e43ae89410e178bde513b73d64ff6f6af73e9c8d59346cd6389ed1dac8fb62fe220ef62846da7623678151a78d8d4eddb763aae402cb66aa7fdf85d80f7c69c1da10805cbf40efdb8af6184286cebac541cdf67457deb46b965bf1bc1c7174ac9221c758fb82e5afe49612916999c872eb03d4066d7c2d91488caaa25cd7cdabaa91c483f8b6e7bc847e8f3bef6f6b382bf3fbfc46bf88932492fa1f05a6cc8a447473a55fc099c653fdf20f32bbb29f22adde773d0ab41913fd7464d36c2f484258627c472a5d8edc99dd5a1b689bd83444475546e4b5f6b84a65c44c4e77336de50f670e083dd305b32602fa9eef164257df9991f09392aea739d44969c469854ffc08c218ccf7a424ed734acef83d9b837d4d52b65f0028022ba009db977c2e5ddb8d0d6db8a3e46e28112e577c37c59ee4500051556bf6670b838fa44e1b518941f8e94e9a3d4870fcf1b038708053649e4e810b921d5e300263b7a8dd421bf9f611e1a132e2000eb786acfb5be96365f22493f461afb5d933e7375b95444e608a4324dcd4aa4b578590b6d7276d822bb79a7c3fbcf964f624dc0d7573cf305bc5b1860688ee9b9903634f132cbab89eaae38a7ec29d5b88280935bcd8f523e199161759a25440d2f8c317357aca201fa88b7ca792c41904c0f54f559e1d82a22a5c166bcc4a760fb68331655ef66bfd7ce4a6d59e447ac1f4a2c83b11b3227d188587e544ff709118c1d9a4ff42e7a7efd93d2da022d7876af47784dd353baaffeb4c8929d9cf97d3847a37162c2d4382f4400acb80b1846f0874a02d1e2f25bedbe5ffc74afde6172e0f4643d8bd6f882ee8303696527a46807ed36955bb3bf9af2ff9c87730166e66632713d481b7864f464d786b80d2e880820ff97ef85a8d39ff0a17c9310780c07585394da7f9448d0f8b86548ad02f950d1f99017e028777db6c1b47f07d38aaaac73ab59d26cf1d8f3a711f4a8c5620d4c4c0bfdc7ff6a5656f2da6336e1992a3fd2ec4f8f8e8079245ebeae1eb75559ae5e0245be4a2a04264641743a83faf65ba8ec9117e9f711c9efef0dc712fbc29fef0a36adfa2dca43f9bf2426dd0275e7ada336001f5568f3cfe58fde5f6eb2e09ed429b4a2336039abb7cbbb4e2855c125c127a83ff46cf0180e124355b20d2f26b83113daa91fd7eddd033d88769a663b66f750ebf50cc799276f137ba6198d4afc928ba774a47b428daba3fee914e771005d938884b658ef9f17a5cb67842faa342315d4594bdfff05cd9a8e317d8ff46bf1cdcaa8e8a54750e313c8b0f65c3a18bd6e8f12edca9c8cec487c1e0cd7d9fec661c5008826d897978f3e1f052880a55ae9338b1bfc21c722d0113021b30ad2425cfa48a9ac71fe37f675550ee38427d24833c0ce366f03641677b2b2cc252634f137f1fe0ff5ec90e67854d25d889be25d72f2578a58c998ae0d47fd056b9a84114c22d5b67ddf77a6b7706e3366ffe15fa170db031913f2bf6a80e20a8d30d6143d6a0de965fd5817ca931dbfb30dfb4a5df15b19b4cf6f1dbb98d8531e8d6818d2151669cc35892287a4fa5b716d9ed8d934635107903080af99306971797701794b577e7d6ff62253365152cad4cafd924d4d58e68c9884de031af5826d185b452859e897fa2e148b057b7051d75e5dab8908e529f72f4496b9b56a99b5ffa5f17da5f12401a490b0840b337d35a2760cb80014be5ba90e65a4417665c8b0d35e27ffe372e9c441682961115aea67eb308a494b29050eb0027cbd62785e97669104b9769bb7a0671fc894bc6c4d066d68b5b8bfb474f46471130145f8e26e5f4f4bf60e9c4d626e000a8439016952838ba289c880e116594fe1a0312fa68f6fd01a9529b1c722aa14b43f301cd2ff204e4190542aea27ec12b0eeb69c4415d5416fcb3b08c28682197e38c75d452b5246ac691028e06c6634fd8ca7feb76dae2e42283346976e9fef6279cf3dab2e2944d9850336492b345ab9078723e27cfaf1ff4d656708dffe46db3241bdb380e304650047c5ab37a68b257ba6e749284a42b840920c891aaaeaa036f0572c31972a95e8e87edfa59389c56b7c33dad92b0ac310ffb3c5f16475f9c3ebaa88ee953c9a07eef940745282e5a9558d5cb83284192f909c0c28c76108d8f77b25cd26898edf55f388001c851ca07eab22bedb7df0dc91475bf42273764b81eb53db91ea5b3827c5cf2d83ae21cd8f1b43b64ccc254efbb6c8d78bbe5ec5246901feb320ae41043d25dd9a6cc780646641d437123c419630bbc09030e51e77428e9188d7a8ea2404a16093ca06839451e16677851c52d6efa09713d69330f3a7e0170f1f094541473946d910d17d070003bf6b9342b2eaf08e60e5d76868ba952f3ccafc5d18f224d6268b871f3e40df15dc53081acecc7d5ecdbf5b8570ed147612017eb60958224d09ba341b19b879de3dbad282146658750208d9eb1836510ec86b68482c078c4c4adf7790ff4658c2d423cd86729fe917550f680e55fb2cebaa63bb8cfe4987cb40bf81166362bd6adbbea42f7ff357a818b09080402da44da8bb837e059aece05a69d6b4eca14aac3729c9da4eab019a1095ad0f431879732ee6d705706800c578ea087bb14d82f0689fc7ea24eccbdd8cfd62f173eca17caf3cecdafc060b352031a3323b0769b0dde0c4dda78661671f709e5e3f850db464e21a0ee4e3b7f609d70586d450aa274fe729b432f70879d35b8d501189da0f240dad3396edd5187a73a6b61ef50eab047e3ac78811c4ab583009bfd68b960a78130f613af7acd9b4f2ace82d7fa482244043a6f94fef90dce91cbdea57539807728467854aaf73b95cb1e1624c18ce09ca6ab5ad83005c3a91aaa9d2ad09d9b5e898cdde483b10cde024d3b54d345525ed1bfc2f0ac292762b6fb816ca8eff01f6548d17eed30d3ba2760c0c83f87d78a38e947dc950ee54c0539a90972a394163c3d1c947fb75fca37b4654c06521a5b30ff6a61c64299cd9e2d1633c735026f21e97402864cbfa020a13602f1f50481d3dc96c33620f5793a7eeb4266b3552b84c0cf57d559eeabd926bed4ad8c3f1211768faabac9f81b825dabb3d5298ea70856ab8601ce60430231dc477cbbe364649fec9d7a995b8bb68b53d6173a033dc1724eb8cb3354f12368d54387cfc720d3f62482a9833fd9b85eddbd55fbb91434988f830892669fdca99c4fa5b13039ab5475275d9006980b52aabf76b4599061773a7d25926e7c1a0d8faa1c2e63cbe03578a5b9708d01965a5c0c9b3566694a315445147dc4caa46796080a8cca9e47868f36063d516158d9e425d92c0e8e0fbaa9c0a15abcdcc5152e0f96a0e6d0efa3671a25f408554a1d13181ac1f95514ffe402dd7b4d91df0564410a75f1ecb218e9a97c08d8c9a925a31146cb81bcb9b43544923bc792e5894900ec2a25f2c928ab7f707762487ccd57456ce07aac83697d0fb6115798a33e7183e3dcb38a25aba57843da9d36731a6fa65e47aeb23113604d50cc9c75bed93cc9722518108a9ceab5cf3c2a5ed70761251ecd1ee9c0c2445f010921b03125a4e75fcafa2baf77c8ff0ba6c71f74ddc13aef98f10a0ce5c25279e43841046d42fbaa26fb3c3cdaf857c7db156e171876480ac4b093c2f3e5f37354bfb7cf19325655be7a6ba4b9c6523e214b5696830c0b428a03f3e4c0da392e41d31d806efea5b2b9c8b4396a93dac56403d687633fffac31fe6f5ccc88eacc32d30aa28671e75d6c1fca15d6f0912b04dd048c60720c30fb9556358497d7da4fc3002a6aeee3991e56baa60190ca537888cdcc8f93bba38140612fe5bc2a37cf419afde11a5e98863baaacedca43524fdff6c6ba7239b9e54cd47499ad2cc4037bbed7a91c619c62c8828ec7d7966d4645d7f4aa1ba37cc7519dd05af3c00ebde8048495dc0fb15ee03060506cfe28fa25a30ddcd97911ed7103815bfecace6beaca5050253ef5d3fd56aaf9823debd46feecc57445a35ad64bdae8b93c38a1ccd39d7ed5bfe18d2e48389e6758f76b32e7816add688520ed2ae04333ccfe5a5c028ff32d2b2bd72c4af4859e738ca35d9df702a2e74590b492a2b74e7b96c34e11de4160e5c2d0ffddea5d572415b59336965fe920d1cc3d669fc6a1c040ef0cf826c22687c99fb99dddcc4ba9d152cb11bd90e90c710a7ac66754fc131250f554ee2fb9e295c8a5130059600e21e3f248bb710fa341f91dc50aa91f0a8be9fe0befc2afb7caeaad1feed5e4329359ccc25e47bbb632c1e1f8236c30c6ad235d92a613dab08cda2ba1bc57bd96437710664d2dcdb48ef2c0b6499dd6022108092c9e27f60bc56c47897ae27d342a46ba25de4c0f78385a4862f690a46d309884a2ec70921b77f4ebeef5999406200b57aa441391279cb36bca545ce46779898635f9eba9436524c398226cc334875adc43505c16dc24bae7cd1940aab611c0276dd4db225d89b5548860424cbaf9482a3f8365b5f1920dda3c0d18ac8e5961b1103839755e7cb962e7a22c2bd5b265a476605792eaa079cee7d9db7fde9dee849318ad7b34281d95ce6d1082a879628e6dcb222fa4a5b5af9aefd8d81cd14f24ac71228f857a13f5cf2279b231bac9ca46c1e6e372c774400078284351e79f89cf78fd25f548183d8c583c68e60e25b02a5b9f4f94f890d04e90082a51133780b0346ec3a73ce2bd7b7526321b272f077598354b819a1a298ed315b539845202a7a07002193e64e2614f641a1b4194f603fd9e2ac9e7ed1eb8e494c594f20e8b9fe3a1d48c4d7ab671cf5b1cc6e71be3b703b7734a624c44fbbde259601b35f7715862aff6296480527ca164897358cf04335910c5b86ff13f71297e856cb61bc7ae5915977eb04612da647193e98c49327b1591fa7f69e4533ae5f92a200e7824798d82beb1ccb4b36d785efc81eb7c8b95cb84c0d4ecb03875ab8c296bb7746cbf3c07e285a58389e836fcf"}, {0x30, 0x117, 0x5, "77a9585c439f310c7c1f108f87ead0281121dccb3d214a4b2a1376"}, {0xc8, 0x117, 0x100, "7037aae4a0581e55d9db3d09800165c4515804c31440215a05ab7b8249420be05252ae73837fd167c373a1854b7484883512450ef6c2644eb205d15cd803ab73e9f27ac17d84ea794039ecb10a23b191c1264c8cdb156537f1e30f00f956d4ddef04871eef9c348a6a9c5bfde2b2673b6c56bc5bd57dae85061c776e3111ea511f80bbb84c56498ca945ef6c9052f9e80c4605fdb3f80b25aea8aaa6fbecbeb2d6fb2432e1458f72f32f216cffe1a7074fc51c"}], 0x11b8}}, {{&(0x7f0000002080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x3, 0x4}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="2521420c45cba79e0e3b4789cc560388e67cddd3df59398742e2b54750433011c74b7818ae7c9614c3f74affd8b4bc9f8ddac8d0d56a56f4583d48d3f0a72a26f4f0ec8e0d94287db4f42dfd05d0bf21ac49998e7abbca37b7a737cf2e8e85c311034882e62ae5fa7a173ab4df01", 0x6e}], 0x2, &(0x7f00000031c0)=[{0x60, 0x10f, 0x1, "f7994e94fea13188934cdd9abb2427da359d9d16202b5fbf68f7f93115ee378fca22f353254e965263a24f7abff597a951e8d89c00400b38656f51de3c7126fe2aafda6ee5043d4483396776bd1c"}], 0x60}}, {{&(0x7f0000003240)=@ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}}, 0x80, &(0x7f0000003540)=[{&(0x7f00000032c0)="33e1380b75dc173e8943a8432d307c2e4e2dc59cc708f1478204dd5d388975ba5e4fa46ede19ece7a45021e9e2f6b6f15b252a868f26f8c07fff89222d40a1987cebf72ac845fbd9ac3f1770418b1490f28469f44e67377ec455ea88cdaf91df188e65e1f95dd82e53722a25615a8cfcc5e8b0c65a848bb96db434f54587726d3ca3a0895530b62c54e939777e3f41f0dcc5dd28048055ff61271d3cfd5206a4c7dd76d990b00879", 0xa8}, {&(0x7f0000003380)="7a851a3f9c99133160a79d6f12bae2973444a5f2233afad2d5197bf8d43003effc036a86978d686e491a4eaea6d271f14dfe9963b810484512bd48bff6b13c2ea6ee9a6d5a298e7f9e19af9235ec37d31c674c8246998cf20f45ff340b8cd51db598e139572a55d91ef45aa658719d5c27b31c43f95ee32c87c7725ec8af3149f2decaa7fce4", 0x86}, {&(0x7f0000003440)="805c29def7aadd32d2baf0b8c0cb46c037c0b9a4d7688328f1d10f8217faccf170871596eca2efcbd1dc85e1d2c1005f92bdb2945bb44ea5d206e735e2036e208dbaf48fd381fede09733fefee330ed20966ca56600cc3703dce54c971c4891d67290f1066db2c1c2cc6908420ee8c28a01c2fd29576ea1486fd2abb61666b51a1618573d071b6c4c3590be6c7c007214c36aa033a37978c6142aac3e25ba61b6ea8f6b39f68bb9633d399141c507972919d35d98cccec0887b2796589d324dde2ee268404cb81fcf4e634bcef2730b026adfb6fcfa85bfbf79ce91f", 0xdc}], 0x3, &(0x7f0000003580)=[{0x18, 0x84, 0x3f, "2caa50a4"}], 0x18}}, {{&(0x7f00000035c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @empty}, 0x2, 0x2, 0x4, 0x2}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003640)="a11c7509bcc294f4917b06e7a5832696cdb64e678636d73da27cffcb9d1f6c2fd709d7a64d47d3ed641e5dd5de7c0ef795494a0629f7d68f91b68ee1ee8789148a5e89e6ed61a64ff113b0c9af436ba83d3ac6cdb984cb7c28c570ed88e825a97b32865f6630bb4000925abac78c3aff04f0b2ef9d990ebc3f79accdbaa2ba68d77367105a2a4945a02c2c7664b96f8b2233dc312d23fd2e039c4007a84eaa8db55b80344c4fb27406d5c20a29301113f67ab4564dd50074d275", 0xba}, {&(0x7f0000003700)="63c8200091c0bb647d8bc63b50629363b18afaefb28deab6180f65a3cddf890321dea291b27e1e44d7a99bec6c969e51d9136b42a8ce3c0005c1460447f14da3de951c759883f8664caef9995f00712273095a5efb1aa2aad57cbcf13690090d6983d60e8708a345a5e7c1ae1f44a5202ac2352a1bd7ab8af13a74f6a2ff5c07403bace988fccbe4ce221736bbe4ca5609915abfc5ff095cfc647ef27525d8e8d057c9", 0xa3}, {&(0x7f00000037c0)="5d8542e7f70b12be820f08fd1a3b0e9076bf0c4736c1b1ec7f2d06d5ecb363c3ddfc9525ff37b97e732798f1", 0x2c}, {&(0x7f0000003800)="618f512ff98c9e291589b99378b4e4e314c518f07171dcbe3df7413b1e7dc8c9d03606817762e1fc0a5869ebe0bda388c04384e29aabf463ac497ed7fede58331051266c44c0b64631229c", 0x4b}, {&(0x7f0000003880)="6a14f1cbd28d156cbbd5cef8ae1a6533f617d83cc071dd632dabff40af7e6dbc302be3177ed5171d4700d6416f15ff5b99399d71a19ac8d96bb7cff6392c5f2fe29e393675ba8a21fd87135800e0ca4537de560798fb235cbe1b6d136e0d", 0x5e}], 0x5}}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003980)="546a290c888e17b2d8c450c2f20b513f7b098b4202e2463abfc3337735cebbcbf0f0f5f9f95dca5b0f672480ce56b2945c8089740bdd5ba27c37d52412b5ddbd92faab551e87cafb3cfd6b36fe69edd4d324b7b6c69b6cfab1ad7c44b4324ff0f77eeaa04ff2c5cc243cb6eeabb1ce4ae36c9a364dabc6e067e499b04e293767c1c178f43cb7d2e5a3eae4ad56785ddc929fda24a03066ec3940d651c0446a7c6fb2e4ede3bc95dc0c40069147451eefcfbc1909fbdd7747", 0xb8}, {&(0x7f0000003a40)="8f764b258b72e5e338f0b62971c0916437e48130ec7e4aea9253b9", 0x1b}, {&(0x7f0000003a80)="36ffec59f401ef2d60032acd4a33a7c4274ee16f89ef4e84202eefdd111779de825cf8b5fd9adf429710c855babfed81783ff319f4566679", 0x38}, {&(0x7f0000003ac0)="fdd531f547f43ae845ea719dee75a2eb427405b94319212e92d7799148ace22c8a026a34dfe575ac89729b577b1e2ea8b8b1fe8664b161f0fbbd3fcff706f04e547a8e0a37e8e6f333c94ebbf7eb5b729a91f2768c0c6d4144be8e4b55757160c627db9623eebca51b09361031da78acf5", 0x71}, {&(0x7f0000003b40)="de821fa740c5e843aef88329e0bbe5d8ba8f9d47713375f20291d793a21358ffdd1f6b22b24f959975fc510e036c752954c025e9a60c5d0f614199d747f31fb265d770e560ad52a603d5c7df42481f14517d35edf828051387293e4d3f9c3751a3168f32fcab1a6e33ee17495bf0e7e88b229262d33b5b7c64f1dc03bdd5bf31df127973d0f1be0cbda5c4bcc896693d5b3ea86ad731722c7e96e270483f4547f4a38e7486b68c0c66c8e059ba39ad311972fcbf67c84d331b69a96a3fe2034bfe241c5402900b977bd8dd4a16cc", 0xce}, {&(0x7f0000003c40)="affd19465c769439211379dc6c2c66cf88aad9ff8409cac4822d5e55e0cbb139bf83a20fff8a7e3c4a6f6bbd9183eafd486f8bfbcd9d9291ba4e838a51723706b4a6325c1d827a3d5a4da1b0aab721d625c69bb15e084817ba489d2f0f0e09ad5a63205401408d18609ca101c8399a660aafd09a7457417bfb77e6830dd48697fe87", 0x82}, {&(0x7f0000003d00)="1513687bc90397152dc2ff352b8b65550598b3614ddf7da688709179684f7767278a2118dcfb05f1ccf42891b4d9a8f22b2b387dfbd8e0341c19d9faa1efbff67d31f1a0ddb472f1072acfc0768deb081df17668293629c2e47d7df48fe76988a5ba6d69f2aea3eee1725967546c495717d2544959867b575be2ce5a1cd2519d704d2e8ba03204d5baa083c2a3160d9dc3ef2fa993104e", 0x97}, {&(0x7f0000003dc0)="5b0a70f0c47022f740666d70d25a9a0ecb5aed157a8990d22b1e77f96e28c562d073f4f8fd972519b0bf63073488d7d7e968a4a2f09cec79812ea8a21c3eb5ef0abd19f965ff190033732ce22e21859a151b9ca8dfe24d95028ac062c8dc5f5d8922afcadad085881bf3a86db53edcb209b7a6c8", 0x74}], 0x8, &(0x7f0000003ec0)=[{0x90, 0x10a, 0x0, "9dbfdb48072a8af5f0f3d5a6668ffd9c1b9f0c019d867327df677b1b20b44d7b5ae606018c6cd15542cb00e781f04adf019d119c8006b88020fd920558a804ad6eb5f11ba51ab5b669d3601487940d278c9384f6d9a984b24e9e8bd66c94ebca27a8a5d47bc4304d165c3b883af547ceedc30fa92df2f34768c86d1315"}], 0x90}}], 0x7, 0x2400c014) sendmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000200)=@tipc=@id, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x200000c0) [ 91.981843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.988762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.002923] device veth0_vlan entered promiscuous mode [ 92.038699] device veth1_vlan entered promiscuous mode 22:26:13 executing program 4: socket$kcm(0x10, 0x0, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket(0x11, 0x800000003, 0x0) socket$kcm(0x29, 0x2, 0x0) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) r3 = accept4$phonet_pipe(r1, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) bind(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x3, 0x4, 0x1, {0xa, 0x4e20, 0x0, @local, 0x6}}}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) recvmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/210, 0xd2}, {&(0x7f0000000580)=""/5, 0x5}], 0x3, &(0x7f0000000180)=""/18, 0x12, 0x7301}, 0x3f9c) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r5, {0x200000000000}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000700)={'erspan0\x00', &(0x7f0000000680)={'syztnl0\x00', r4, 0x7800, 0x40, 0x6, 0x4, {{0x14, 0x4, 0x3, 0x5, 0x50, 0x67, 0x0, 0x81, 0x4, 0x0, @private=0xa010101, @empty, {[@cipso={0x86, 0xf, 0xffffffffffffffff, [{0x1, 0x9, "7964fe8c4ba3fb"}]}, @generic={0x89, 0x2}, @end, @end, @rr={0x7, 0x27, 0x3e, [@multicast1, @rand_addr=0x64010102, @multicast1, @empty, @rand_addr=0x64010100, @private=0xa010100, @multicast2, @local, @multicast2]}]}}}}}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4300001}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@gettclass={0x24, 0x2a, 0x8, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xf, 0xb}, {0x2, 0x10}, {0xffe3, 0xd}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4011}, 0x40890) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) [ 92.061728] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.103709] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.146670] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.168321] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 92.185636] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) [ 92.195302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.203905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.215011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.226217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.240569] device veth0_macvtap entered promiscuous mode [ 92.247384] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 92.267213] device veth1_macvtap entered promiscuous mode [ 92.281610] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 92.307110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 92.323134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 92.334893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.345257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.354448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.364558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.373811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.383594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.393019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.402974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.412146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.421989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.432252] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 92.439168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.447992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.455368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.462947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.471006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.479573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.489734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.498823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.508991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.518460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.528864] Bluetooth: hci0 command 0x0419 tx timeout [ 92.534357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.543925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.553829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.562993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.572844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.583046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 92.590065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.598718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.599621] Bluetooth: hci1 command 0x0419 tx timeout [ 92.616600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.680608] Bluetooth: hci4 command 0x0419 tx timeout [ 92.684988] Bluetooth: hci2 command 0x0419 tx timeout [ 92.692471] Bluetooth: hci3 command 0x0419 tx timeout 22:26:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="68001100000701010000000000000000050000090c000340000001c0000000000c00024000000000000000f20c00064000000001000000010c00064000000000000000040c0002400000000000244ee51ba55dc554c6881ddcdd0000080c00024000000000030000000100000073797a3100000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='rxrpc\x00', &(0x7f00000003c0)={'syz', 0x1}, r3) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @auto=[0x36, 0x38, 0x34, 0x32, 0x31, 0x62, 0x0, 0x30, 0x38, 0x35, 0x0, 0x34, 0x32, 0x64, 0x36, 0x64]}, &(0x7f0000000700)={0x0, "d2cdd913f5ff6f09f8fdc79ab0213070999bde3c4ad394be6f14e263b91305200fc20eee47dccc8d3da2727d5a8c7deda2948ea05824b506b542a91c9b67dc00", 0x20}, 0x48, r3) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='\x00', r4) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x3, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40010) r5 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6c421cf72a332e60}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x2c, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r5) 22:26:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x642003, 0x8) 22:26:14 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000f40)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b4e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fbff0bf018b2740b90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec67d0a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e455f4a50ab13834fd4164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f000000000000000000000000000000000000000000000000e592973e8aaa83a25b167fff0ead0989f4310b4d14a975aca88c61914e9f6071efbc5cf852bc6a51", 0xe2f) 22:26:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) socket$inet6_dccp(0xa, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x5, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0001b3, 0x2759, 0xd, 0x1, 0xb, r0, &(0x7f0000000000)="98", 0x3e80000000, 0xba010000}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) 22:26:14 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x97ccc10de6dffdfb, 0x80, 0x8d, 0x3, 0x4, 0x40, 0x0, 0x20, 0x801, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x843, 0x6, 0x1000, 0x0, 0x3f, 0x2, 0x40, 0x0, 0x5, 0x0, 0x3f1}, r1, 0xe, r0, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1192) [ 92.848451] audit: type=1800 audit(1638656774.048:2): pid=9495 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13914 res=0 [ 92.884586] hrtimer: interrupt took 34156 ns [ 93.009975] Bluetooth: hci5 command 0x0419 tx timeout 22:26:15 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80800) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_newaddr={0xc8, 0x14, 0x8, 0x70bd2c, 0x25dfdbfc, {0xa, 0x1f, 0x1, 0xfe, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x7ff, 0x3}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_FLAGS={0x8, 0x8, 0x345}, @IFA_FLAGS={0x8, 0x8, 0x22}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x11}}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x7, 0x2, 0x9}}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040040) r4 = socket(0x10, 0x800000000080002, 0x0) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x3000004, 0x100010, r0, 0x3c69d000) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x7fffffff}}, './file0\x00'}) sendmsg$nl_route(r5, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getrule={0x14, 0x22, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:26:15 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000240)={0x2, 0x0, @status={[0x8000, 0x2, 0x5048, 0xffff, 0x8]}, [0x3, 0x100000000, 0x3, 0x8b8, 0x0, 0x1, 0x0, 0x1b1, 0x8, 0x4, 0x10000, 0x0, 0x2, 0x9, 0x8, 0x1f, 0x7a7, 0x7, 0x3, 0x5, 0x400, 0x0, 0xb065, 0x9, 0x4000000, 0x0, 0x974b, 0x80, 0x0, 0x0, 0xa270, 0x6, 0x3, 0x9, 0x0, 0x740c, 0x4, 0x37b3, 0x0, 0x7, 0x20, 0x6, 0x9, 0x5, 0x1ff, 0x0, 0x1ff, 0x7, 0xff, 0x8, 0x6, 0x0, 0x1, 0xfffffffffffff22c, 0x400000, 0x2, 0x7, 0x0, 0x0, 0x4, 0xa3e, 0x0, 0x7ff, 0x7f]}) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x6, 0x870d, {0xffffffffffffffff}, {0xee00}, 0x2, 0x1}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x500c0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x51, 0x4, 0x4, 0x0, 0x7, 0x20400, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd36, 0x1, @perf_config_ext={0xffffffffffffff00, 0x4}, 0x10200, 0x4, 0x401, 0x0, 0x5, 0x1, 0x7, 0x0, 0x8f3, 0x0, 0x401}, r1, 0x400000000000000b, r2, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f0000001080)=[{{&(0x7f0000000d80), 0x6e, &(0x7f0000000e00)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x2}}, {{&(0x7f0000000ec0), 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000f40)=""/216, 0xd8}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014001a00000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x38}}], 0x2, 0x0, &(0x7f00000032c0)={r4, r5+10000000}) recvmsg$unix(r2, &(0x7f0000005480)={&(0x7f0000003300), 0x6e, &(0x7f00000053c0)=[{&(0x7f0000003380)=""/14, 0xe}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005400)=ANY=[@ANYBLOB="30008000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000025fc5508d12fd23ce00000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x68}, 0x10022) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x5, 0x5, 0x83, 0x9, 0x0, 0x8, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xffff, 0xc8a}, 0x0, 0x100000001, 0x1, 0x3, 0x0, 0x800, 0x3f, 0x0, 0x1000, 0x0, 0x8}, r6, 0xa, r7, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) unshare(0x0) r8 = syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f0000000c80)='./file0\x00', 0x43, 0x6, &(0x7f0000001200)=[{&(0x7f0000000cc0)}, {&(0x7f0000000e00), 0x0, 0x9}, {&(0x7f0000000e80)="17fb193162a2886ff031c0e7e0aabdc2706b8b1c6d8e4cd275bd3942e9a184edf9f55af1af9979e46ea8a0d7914d2f2ac63d4cef1e", 0x35, 0x3f}, {0x0, 0x0, 0xd7b}, {&(0x7f0000001100), 0x0, 0x7fffffff}, {&(0x7f0000001140)="c05175beaff0b1b360d4aa34c1d65ff72ab0dccb8c75839fa154b6704a681fbf1aa466ab569a1b1d3eb142bc49105345e4b08bc7e4c0348593ca76a93d2ab580cc15975e59b7c5d8a4a84bc7783d4f5b61eca8db1d58092049c0b5b1446ae763ffa8cfca0fe2ce33a766d227623b1c35c7fbbea17f9795fe36e72f56f4e7a3ec2fef36f04eb407dc109ff0060e6f3af1ad05d11b2657a9e1491e34a4cdc3ba6d75967971c8583cd7942d0fab", 0xac}], 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x13, r8, 0xad1f1000) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f00000054c0)={0x7, 'veth1_vlan\x00', {0x67}, 0x547}) 22:26:15 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x97ccc10de6dffdfb, 0x80, 0x8d, 0x3, 0x4, 0x40, 0x0, 0x20, 0x801, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x843, 0x6, 0x1000, 0x0, 0x3f, 0x2, 0x40, 0x0, 0x5, 0x0, 0x3f1}, r1, 0xe, r0, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1192) 22:26:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x1ff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="68001100000701010000000000000000050000090c000340000001c0000000000c00024000000000000000f20c00064000000001000000010c00064000000000000000040c0002400000000000244ee51ba55dc554c6881ddcdd0000080c00024000000000030000000100000073797a3100000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='rxrpc\x00', &(0x7f00000003c0)={'syz', 0x1}, r3) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @auto=[0x36, 0x38, 0x34, 0x32, 0x31, 0x62, 0x0, 0x30, 0x38, 0x35, 0x0, 0x34, 0x32, 0x64, 0x36, 0x64]}, &(0x7f0000000700)={0x0, "d2cdd913f5ff6f09f8fdc79ab0213070999bde3c4ad394be6f14e263b91305200fc20eee47dccc8d3da2727d5a8c7deda2948ea05824b506b542a91c9b67dc00", 0x20}, 0x48, r3) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='\x00', r4) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x3, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40010) r5 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6c421cf72a332e60}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x2c, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r5) 22:26:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x3) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x3) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f0000000000)=0x13) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}, {&(0x7f0000000400)="ac7b37a569bcc8110a250761f4ad385827f172b6603f6c1cd08f2967f4c9e3e18fa0c8bee0df615f73bad6603725d96ff717b12e9851892c216c27224d0b52d7329b6959f90395d26949f3de979907e1d5ae7a9c18190459f486cd8c9262c37bf51e126242d4b1caa6d66e6c2299be8ee6a80845178ac2d1436c21991b99f35d508122f3d74a224737e620cb4787868993813b9088f3dabd875b735430862913f285d915c007d3b1a7412be3084df2e2fd970f5482f772829774278337aeb8a65351057d7988e6bf844edfc662ea93d4801682165596ef6be135d6e440ec25725c169b64f4d6f2baeea4ac61359c6c2d66dd5b10301fcd621d3b8463ee50e32327b062197e31c269ca3f25eed659db5b7d07dbaf02789801f9632aab59a6398fb68fadd7406effd70112c8abaea6b387815ea00db42c0f77872c47911f2c1a0f54f8334b105e34d36ec67fb571ea2954aaa6645d3cc52bfb09dc55eaa59db71c52e06284010e4530ddc4d9fac81e5fccea49f940f1d99b6985f2000481acf356633a00ce2fb2ee21f0f2b35ad84ba8015fe20c7f55850f8e98451e9dba0842a35b7696a844663fd005b6dde7067a9bd8eee2c4b1c95257788280cfe118d2714f6e50efc1686dc273629b0bdefd69d5fa088888434c7c157befc4bce84ac8a0c49663875a9c3b4dd5bde9def6431fa178692a22c59affb30100d5ae3caf8420d796d822f2f15693c85f4aaf0cd71058ade2e14d4be3d22927982cfa3addfd8073d51198cacc561299353c0c18a7d6e21a6c5dfbe6a4be0129fe0f5cc663d20b5a59e2245a6e49b342dd2ac28c146e591e7c7de8d59a376b69e1fc7ee220950cd6cfe14bce1904d63620113d4a98ddf6df0ec596c3c36e2b15bf072ccec3abffee6cb308d91f52380f235c53372a5a1ceb6e14689920b9df0f8d181500652a22db9cc83c0582ea5778d78b24b537c2ea1852d513aec148c03456d3426f49caf591f6014407857b1cfe4ef1ecf17bd76057f87696064c2b3e06df84352778f0c7257b2b7c608e6fc44c61108f0370d0513346d1f4104e76f8d430313e0e7c6c3394fe433fe3cd6eb05a422cb9b789a2661e6fa62ca5e963d92a3d87cee6ba8fb6acffe85fc6d4c992ae7677f25d2570d101895727ed61bbc1f3ce0c214c04cc493f3007c2efbd9778f0ceaa719162d0ff7237b5f3557a3cacd17e618eb1ddf89280cfdf9766065ca136a907eb553cfbf18addaa914e47b106d0994bbc97f1d26dac6ebb9cd732c3452c2888b2da757733814d0dc0bc052ecac03c6bed7364446a70e4a16079f7558c4ed50dcd86ea8f7ecd81002678cbaee661552d76c953eede3cf8b45914bd06799df830cd0a8da996e0dbf04135e021e4a2f14ff56d9e6e2dc492f945c6b93b4c2ff893de0d7220f1260888aad1e59dfd5c927fae4a0cb274adaadc7a38778e46fe8a0d18458918442276c3f4093625e633db120ed189fbf1d56f5e689412acd63cc64865cb508f89bf34872bac43e944817232603c25c535686511b2c328ae907eddad02646ba545b36a53cd5cef709879c57de7211583a7964a59a7e4ac0e050b1c2d6d65c235a674621c2b7a3930843962a341c852bc6ec69b76755da4594b3c0ca663646ed4ecd90a69a1419533ec443c854e16ad80d18c6472682f06b971a7ebfef702e1be63e7eecc77fbb062be6e4b54efed1bf7654eafcdcf3f7da1e4077293770ea749cdec018f781c82e81c39a425fe91b68c970393e3ca6088193008fe44871fc8bb5a9bd9fa926680994bda470e94433895fc8eef458e2dbc3d16d5e8b635e50cf6cbc683bd8b3c8037c29dd2cc7c620f7faa3b23baca7a8553233525c70489a8ea53ea4b0565b4c051b2b6c0fb70ddbc17b505eab0e8b91b0835a6920236d00d77f97b3a592100392183c0b01bbc7ed19f3943f6aa379bcaa0cbdba67e3471c37ca2163c76fe914785394292ea1428f579e1a55cc2e3ff43cbdffab15401673924bef71dc364d618664d19482ef26830b8131de1cd595fd80e23bbefae16b1e6adf2094157c7e36bb28bef0979b0d5fa733e32c686327e575198677636a92be90d8143f8401c16f183727e532f2a69e114f63ba79e66aae0c81545c157007308e90ee51054a0cf8f52d96c73ebb7eb64322b3e3d3a738abb0de720e715947fd2b7627e8f15bd59dba29e6c025e8088d3eb33c37bdcd24843f9d4bbcd9fd70a0ba55f852c64f0ab9c69f515851a35a2f8d6afe5e391cc1ef00c81ab4a9f09e2feae3ebd8d9581cd571964c726404d42838125a358b491988e801f0ecec860459716c1af07ebb36dc0b1d4a6edb450be6db5511175a40b103d1ec2008bf8b665b87f38162d886e26e8874d512d1191272d6e8c2309d0868c85a8e52ac74a925e0d766b7d71af2948cf7188e938d7cf2c358e433c62e83b73f171bea71d76de720aa0e7a14ef2006caedc8bfa0bb7fefbe857d31db96e9dc16f3cbf7f24b693993dcdee01a549dffcddcd0d51ca106eadf4da7572577883a78900fac46b6bee99a9c71a1a0ab43524ec7a7c3275d603b0763805124b5e553bfbc0aa11ff7a6c28d2a1d73453f3f95531603279e0cc318d97a3a9f368f6c578c4cd72f3590c3afd5d527189e076f74cb83be6c8b9dee24277fa3c2e021bc23d0b6eee4c7e5b2559384e47a861e3f111cf511ef2db4b2a6fc44152e46ad26638c0e4e6f96df13df9a9c09f9d17da59cb62f0d582fcfbd5737d6d8422c615418a2e1e2ddf5363e29e9e26eac67c2ad0c0ae0869954584c964fd47ba6127a84af4e89a4c2e676d4993a9d7a480b3617983f92bb35191329fd4ecec46446431f144378dd73c4f0c1f371fa64ff1e01d45b627bd5608ad171fc45150ebcfcefea8b80a0188fcffe1c2545ae6e3b6ca1f5bef5a14f0033e1c40e80ce8fae1a13d328c7685e1f2681e02ecbef87bfe52677546bf6d3ffd412ae34e3cc9dd7fd3b99dd91d46a5f4d1e03f3977a589b94709c654cb9e3ae5df11f89f308990aec35401b35a9f5ccdde4e5db5f9d978cb43c0759ee0a9daf0abffe4f9456b12c385332c340aa40ceb91b255361524c77e495a7d02a2b5f96c13a39436cf58a6832ee3f94ad8e39c1f2105ddd321bb2b12b848e399a393e6531fa1a56520c4ca427b0dc25f41ce16375da5c9607abef7c14ddb160ba5bc403ae2b82bb648fae81925bf72b7a2bb2b3f4948975753240374ccd258dacc84df044ee1334ca6acca58c167aaca5e0ce71e523f752c3abcce5c7ef847782a92eac1d3cf0ef7e29e23469f05934d6018bc0e7a1c8f4b89f48a48d3a1a9e1690180eda9671aeb449115346cf029e4837eec64b4d5c3201b2aca82c8b3b57ba62a9870043f8e3414ed18e032cab04f54c563a651cdaba1664aa49a63f878ee2dd6d2d1a4e2ffd3edfeebc42a98fb705f8bbbd96b1827b69b1ca065b67e885e943d1eedb7c340ecd9be172f750ed342cf14a953784ea0f28840e186fa2630b185beac55fe044754ce5ee92e2e7a86ee0791e065af45fbdeb4676c2b266c1e92b05fc0f18287158ea2cda36193b314d6f08cb6ae2b20b1d577e89800f47f8ad4a8783e273a1ebb14c5d747ca8a0e5d86f8fa633267307fd27290724682922858d3c8a12ca21ba47274f51ef505c9ec2f1376c1522e1c62b7cf871fd6a819898c78136a4e4119f17b38cf38ee7ac4e6e16e403dd0f9c99f3a929383f652b1a750a2d987997bd399157106fa9981716bc07c2f279851c694e91af8a3e2ff8eb90a6445c9a1c292b6b78a602b45d79585ee730fc83aefa6cebdcc68fd3e2c9fdfbadd9f88fc044e66647f789b731f5458a6a43a31f0cef7fcb89162785f393b629ee109fa886570edd17b19efa4dbfbd98a50e28c8aa45bba412e472a2deea3196798e1828b64933e4049c62bf15e53a12937bd4b52a4d8bd2ab2694becbc11b5b68ceaf8c951c057812d1d6bc6e4edc963b84498602d18f2ddd0f0eaff126da80019df4e83d40d969f963cd3ee5445f16927eaffffd26b7c1e316bb66bd11bd591ec53b1a30a5ad3abb2b8a145951ad12c48a453b396d971449f3c4405c1d29fb2654d458cb12d1545e65cec445dfd7c055d89f7d9d9f100d4d23f637891c8ea955366f0fb675fbe77873d3e43e792db1923205343be52de3fac14a9fee78176eef0f4fc72a20a91134ee19d6a2f55846239ca033dd1c86f818f4afb6426d5cfffd13caa362f5c2b11a5aa43aa29e98bb76444b04c561012541c20b3529d54e9076022b3306ca32fa7401a0b54c6ea1378f254bbeda38c49da5cea2ce170e7b1366755aa0215e5c497e9ca99c0fa8f5485cb353d7018f2b2dfc10fa466ed149f4f22649a9664756cc13bba1f1879995caf92fa44fdc8cfeb4b070368fa5b73d8a2c8e7dc8287e7fa1eebd4cc4a1fe5f2c51ea202dcc4bc2f4a934ab895c420ef79a486cc8dd252ee371ce706ce141e5998adc980acbc300088d659a36fd685564fcefeb699f47d6374c9f13568427df8fd0c14b81f18ca178dffa713e65d711f542d8d6f955dafcd170fe40324c3ce62e52f2ec4f63b414424a7d2d7f01cd6a5263bc0637f106bdde18889e37dd692954b2ff8d5fcfcc4464609498c4338e3f3effc2de672de0cc89cb447658be823435d16295da3d73b60fb103d5937f4a5a5f1177b51bf3c09f1c952f85d4b36c88e5670994579fa129d56fa6129d2fc5d2e358fc5bea3e105c32ef9b1b48061c69ff031aeee3ef11eb69b0866e80dbb9300f5911485a990070f341133f4c74dfc9c0f60133a805b4512ad8837c1895cd49c7eaf166c539d1b3d5d68ff109c838e83a7bd3ce6f9a5c52fbe2806e6183cbc1e7377fb4c54b953d097c5a947f7b5c8ef7d3acefe8805719c95df805c0683170fe551bdb8c379eb75c946a0eca9012e9d67f98040056ecff36d5353eac4f66280c83374ba752351862a80931635ed98dc02af339a3d701140b020ec027445c028e9b21ff43c5cbb3bce84478c74d514fc17105071a4c5bd4c74b15e464d0d5f113351129bffad694eafddaea7888c7808dfbb1bb82388ac8b81134e5d842105c85f931bcf75d6262342003d0b53bc8714927a3f1214b4f359e04ead0451d44bcd0012e5df5be120c6f6b513bbaff8cf0bf34a4c022935dae16b1f3e1465afff3204640b164f6520dcfb7722f8bb18b15a67b4ed8785464ffbff6c0d65fdb122dea50b57d24a6f12866b79471e60b2996bb06dbcf81524a59ed89a2da3a36a8d6bb76516518570ff908869accb7beb75dc2d88539a7c7fa9360813fe35b1c9f1a742eec50e13575c060f555922ffe350fa2e91b42176a624d95c832303edbb43e8aa0165cd8fbad4850aa1555445f23ebe35fd6b3e0c0773493a75982ee9e5f5682aa47fe5cf5493d55b59b4820a1b6f4441611608d641f18df581b59ec35f329e449f1f9ac98f658d140bf7cb3317b651f7586817cc3a1c6d2c8b8d804436b07611c060b2f1217c900e28b438ec7417a9e3297088b696421cd6340e4baf559dc1236f9b0c3f3227a434647d894b2d3d55a39daa8411610277d75da1f5f41946e7e92d7290688a0a7df5b0218dc7c451121054fa95c46925ad8ed16154daf3b38efcc5f365891c33dab00b8ff5f1a0079ccbcb9f96acca82ad19c02a35275088f48c43f5a73898bd069f07249bb9404d99657ed4bfb4d8871a2e163b725ebb01c37229de09dbca77bb9f06cb1bb8b6aac12278ffeed2005769658bfe5cd85c01240ff3b52eb8f87d3c8fdb624130", 0x1000, 0x8}, {&(0x7f0000000300)="539e470128af4479796d9c3877b51b8c2c27c81c0e8998ea8c5c3b354e773a5c0adbcf16ae000d6c11f440a003164da5738775eaf1741801565833c78762310577ae6df1416d6f02464b864bfbf6c4703620e5f1f985db97d8285d7c7c3e28be94ebbea8b882c102ab50f69de8be6c1f5a388544781469f4b17b2dd961293f87445ce4eacc", 0x85, 0xfffffffffffffff7}, {&(0x7f00000000c0)="f5335677e52f1c62a18d104daaffa7d849c81c9b64fe9ff9ee20f4a4f0d30b01d6e2eefccc", 0x25, 0x100000001}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYRES16=r1, @ANYRES64=r2, @ANYRES64, @ANYRESHEX=r3, @ANYRESDEC=r4]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x1) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r5, 0x0, &(0x7f0000000540)) 22:26:15 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xf1\x03\xf8\xa6j\x81\xb9\f\xf1\xcdeU \xc0\x1b\xd0\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00\v\x96\x7f\xa9u\xd8\x14\xfc1\'\xb0\xd1\xbd\xe9\xe1p\x9c3R\x0f\xfbA\x1b\xab\xc5\xdbD\xce', 0x0) r1 = syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x5, 0x4, &(0x7f0000000680)=[{&(0x7f00000003c0)="80ca6dfbd987a70b5d1cc84e68ffb0018f2019d764c1a13b62864a48c4b8f48e888aa7ba48994ae8a83f370a8f56b292a0b71e3913b01d9cadde086e6d5dae3ab32fc9484e4e1f4b27140aac176ebb08e808a027cfbe109fd05719982f3c570b15a93658c0b75aa330ccb0cfacee5e7e01bb6c80533c11c722d73f2106908bb949c7b079b5e74018193295936c96e2607929fbce77ccee97dbd0bbfd0bef3a1ee11cc19de8dcf9786081a2c6d44212381f967c2cfad5f52c5ca09daf14660be8cd96623b795046c32facb98ce75d", 0xce, 0x100000001}, {&(0x7f00000004c0)="969680e96a0de9387b6f0ec368600cf62426bf1fa25db55fdc357fe607b0cf2d726bc7dcfcbd046ac15df25516dcef52e7fb956cbca94cf2e72457d08eb3dc71f380d78569e40676cfa7d5f6ad94cbd7f5a76ebdd886fa8de8a78efe7a396fe889cd2c57d978dabaa53ac244fa2d17b88ea8f7dcca204dd4deb064b4fae26760f8abec967c671ec99237e81e00ab8ba4553f925b88ea1d1cab8bb29291618c445be7eced65d530bb46cf0eb990872939f6a549f04d5ad883ba18d94800ad5a5dc63d0593b047981276", 0xc9, 0x7f}, {&(0x7f00000005c0)="77e1a48ea4c40cff290d02be816c9fdd3d642188c2b02294a45052a6740e2173521cdf2b39a5ad28bb5df1e7fa8bf86a2d57a5b02ce2b5d3e501cdab01712e9e33f97296f5119de5f30df11d0da38bfb305b3b7ea41f557b6ff1d1bd456c2761636e41d352fccc319970d9824a1420ceb0c64cfb139f63402d98330b366ac32bd9d3aaed39c7df33f77e177c1be3a565c076bab30738fe80367a", 0x9a, 0x40}, {&(0x7f00000000c0)="6f5a04456cc18c76bf936e43baa1a8df", 0x10, 0x57}], 0x28000, &(0x7f0000000700)={[{@dir_umask}], [{@permit_directio}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xf1\x03\xf8\xa6j\x81\xb9\f\xf1\xcdeU \xc0\x1b\xd0\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00\v\x96\x7f\xa9u\xd8\x14\xfc1\'\xb0\xd1\xbd\xe9\xe1p\x9c3R\x0f\xfbA\x1b\xab\xc5\xdbD\xce'}}, {@dont_measure}, {@smackfsroot={'smackfsroot', 0x3d, '\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xf1\x03\xf8\xa6j\x81\xb9\f\xf1\xcdeU \xc0\x1b\xd0\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00\v\x96\x7f\xa9u\xd8\x14\xfc1\'\xb0\xd1\xbd\xe9\xe1p\x9c3R\x0f\xfbA\x1b\xab\xc5\xdbD\xce'}}, {@dont_appraise}, {@obj_type}, {@dont_appraise}, {@audit}]}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:26:15 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 22:26:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@ax25={{0x3, @default, 0x8}, [@bcast, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f00000002c0)="d4ac72fa45a63aab19f3bd", 0xb}, {&(0x7f0000000300)="ff8c2728b3f60ae2e373cba8e71a5c3a608fd368363c142a8fa567e5e5433cc9e9dd73e673fabfc6841fa3ca23e960fedaa68be32b4eab911234077af53b375fa7cb8c5fef09ab5c7b377f", 0x4b}, {&(0x7f0000001bc0)="d296f346a01b7322d2c2db4fdae1925ad183ac7dd022ee9322c545c5f847c96b6ad6474bb1a7d15549ce284a5149cd2404f61494bf3f0134e596fae4bfc8b78e131b78e014427786722d6b7ff0e33cbb3ad57a69fd435dc5c7a7773efb74791069afb2247f9deb6c5ff7af7eb2fc73a26587f0dbf84facb0eef95c7fc74968ec45e1d1045636c824ad150a8fe4f5e41e1b386f456077a393163230d2a703a61fc4dcfbe864dd08e74d05d6adb5f15d4c19894c750f7dd0417773213759434fb5c411e85a86ee2ae89680af7d5be71de3ee86d852301e50d37b32b31e78382e6d9a954f4b0d941708f8b4be5fa6345892916ee2d6c5aa480d393970740ab56354340297b4fb2e300011d0f5909a44564e376b3854f52319d15045166dc289a1c447f1c6e518a9a1c1682e9c9a89724cec53ca9829f86dd30362d0468701904596f3018cbe7f173aca898f25ce922d573a885f3d334eeda3b96f9d8321139567713abee15dfdcc1adccefd354477a50434876196007bd60c58211fea5ce380ba3fadbf26e1347e2f3d33e6b830035cfc38b551f014cb352fb53d639987ad20895564adcd66cc6673dc16522d1a4fbcd63077ea407a92ab19c368d3aad73bcd3ffffff610e0d7e7144a7d83a89d19c7830c9bacdd8d3820631322b19a4695ada4e46e56cad146d7dac1c7e098431f6d27358f892f17ef0b06c7c4776847ce6fdc8f30b87ab68337a48db374e58968c81423a0348fbfdcae253be2f443c139825eb38998fa0cbc2b5f2efbe0ea7e52a7ccde8d30ce39cb8ca36187ed4d3f64ac5cacea2e71240c24bc7e9574044d02f7cb7cf69bcc181e6f21e62604c7a5369a262ad07ba5de4fc10f757c4bec5d02a6f038f4e73cb280ec603da114c32e8c40106e0acead47a84d2c562649693ca5b0a5be35c153e52136b214d42dcb78f8bbea0f542e32055742bca2e3a9e2896beadbc42bde16cba92a2c3b838e91288fc8cd40e0290fc0177e1778ba17515dd3ae70a586efd2093084980344d90370e681b4c8ee6db134c4004411292d417f3c79cbc01cdd9b2a48ea6af0f4f7b24047c58deb128b7294f5f7f353cc9a241e392bbcf5197c2e893453781b01d4ab3eccb77dd834898e15ae0697bbbb92729fa957664c3a61ea2b2a0dfedb61afff63b680146773dd7cdbcee3959c15464cf474bc3fee1acd0436ce5531f6b705e90f03654b007f8d4fc7474f7033b61c9561e98de85e9609cf9b02699260ba92b8aee6a46a3829bbcc555b21adc86c3daf4ca1d82d6438a3f8a5b47c508f266dd16bcceb4798c0c280d3fc5b003ca4f9fb5da550f5726e926281f2fafc2b3f66caf61fd35b16820d3b1398c306fa39b9d308cd93fc54a2762a8a9624d63898a47435de8dee1d64acd1068860c1cbe9fd0a06cce2ba6a1ade817c69f3b68274c2b4ef9fc5cf2f6dea446791bcc68143211202fd1df505d65205053f0eba5c2677715fec792abcec2a5d0671489ef69faa71c50650c419851216c6361119ba6d56d9074c4d3bd4a30432310304cfc6bcfaf31ed0ddb5a4f1a3f46be7d4ab59137e8d1b64504c6fa69484876d72e3e46a9d8f51d71788eb340e4d2b766d8a5328fadecee4484171f690158cc662988e40a5100a56b382f868f8f498e1ff8235b6ba7d13f9fd841892a9c704c971fae6042bbad36398673d348cdb9f421e4226416b9f32f8cc7bc6ee1471b142017078762cc4cd9c0f0b50fdbfbfbcfff801a80ffce75f49de0107234fbdd3d7c37bfd8201e01ae6834c24dfb891f23d3a7496f8b57502c1b7f10f984de3d9bf2595992b574b20d97b8afa0e83b6ed91bdf74a10d449a1caca5ed62fe6121d835787757378d4450e5c1eb1abbe348d8a094be3d0a21b5747bb18b2863647dac77a2242e7aed61680180d58b23e2f7b1c6ef5c3be6f3b3ae35ec9c7306437e963db2877f4379cc747214666ecd51eb8dbe68ee4b816db5c0855f0bd74c224fb320d2946e69a9a87264a957bd3e1bc3f9ac53ef93d3f08c68b6b1bf5d5e5d4c37c769b987b02aef2d038eb9fe597e0965afa67b2ebed3bbd39ae98e6cb845423eeb351f843d6cd89c0e02b11cfbeaf731ad5612a0a2edbaa720748350bca141bddadc16de5bf49883876423aab1bf4724f2853a26a546dad052d1c0ce6608b8e4e3d77198ff4131b53b7295fa1faced5d4bb50d500f64d6af334920c0849974eb198b83004e3dd1734c71f014c5971a9425a901f19e8aeb3d2fc7a835e7dc5bced4cd435e0daa9e83a0125339008b3b0ce7efd96059c9d75dc4f487a43f6a6c137e2f038e5d0713858d9639f1a356977f81d374fef6596894071dd329149db90007adc2d8f2adbe2accd6e76d08b895a0c4cc7969cbfa1e7d4611f38800513bf44698bfaf3315ed9a4400f0c99ca51bb9727d0ae16091e13421da89234691e4d093ddfd24f7b3e13d5c29acdf418afca90780679f321a5b1d1025221a2e44a76d6b264a2d01b39315ef4ffb12e0063f61a60e3772763d34386bc8fd5e47320bee3490f57ce2528d0456c6b5099c100cdad9064b8842f270be7ce7d187412ac10d74433c702c4c3e97aff858fcbc7059746b240c82cec4326f535cf4250092c496dbd571321fa0294371e205a3bf07002f762e2cdea56dc6b9f2b11be8074e173d6641828ed50bc77f1664a56fef9e3387f2e2d000d2e713c02b6af92852d52ecce7f93abc8c4aaa4e55f2389f1c5d666994c5dacd0aa82229dc57ff5ad176651d52f8eaf4572d521ffe2bad177b0812f2e3a2c496a2f6b42376e084070d0b3b497c09fc4e5b3d06534898494685322fa34982298e82bd74768c6800f901913e2d8babfec148ea9cbfc677e25035e24e43b14aca2e2d9e2c49c79ead59602c3df6cb6f85e7ad655a37c725b756cc4097ab94bfcfb4509e2617fde5336d4ede4ee81ff89a78e51b8e7eb12df4cd62486c6e6386f3ef6dd6f35f1c235905ae0e3e3440820268776757b9d38707b5d457b7c72c05fc2678ea707c2532b06bbc67ebf3f6e7b72c1fe713022c98bb3b94e4ab52e263a181e3bbbb0ac837352a0954795d0385e31e4ea46a60422b7fcecf7d795475e9eac9376777da060e28106b682c4b26d823d877993bc24c3f810fd60c834cfd2c5944be3e8b171485dfec81d72b8121e73111adb67c31c9b0e2375da47abd1ce0f8e2a7c3d11d712bc15de44e3237411c5b1c2c40d8314d73c509b1a73202ea0515babb5757e2d1ba0ff2b161e694dc70fa0d340b38705ac86839fe7be5b063d650f6898ea98c124058fdf8b1113b7981d4c76841cb82319ac484f84b7756787797dc934038aea3e348231209a5c794bdb3f592f0fcd2af0736391bdd6fe44287f47895ab9fb382c0d54ee7d045fc581172de78f5fed742ea4c4c8bb942c50a426ffa1e80958fe9fe1ffc5655f21fa62ee3cdde22435af31133f1aa62c8e4811008b1e27113cdcd3640805184044529e71bfa7950bae9cc1ba1d7177b97a26943a6c9364e432e736817884dfd39e99e7fab3e4075ad918bb9f5bf7ac56f1e63f1e80408b176a7acc2d9450c8c7162b6479d752d5212270fa9baddbb5aa7c6fd1be965c44e7ab4994cce968016b494fbd4f96ce81d77560e7ed18b0ac454ca37a1179cf3e83eaf50decf654539b551ba5014ac338fd1f2246b96ee3018546abd93006784dcb857ea4293c6162668f3026738d0b73fffff2686337e05505d57126edbd193bf3ab4715c60a66549c43b43d87f91edffe356e94a17918f8f7bdaac27c5d37caf1decbc76479b1ada9152bda4bb55159d0f56bdeecb7244c2c455a69a1e4194c1816f8e4c26d1ffd8a71966837870193a3ae744c4ec24e8194b204b261d94e4e9dce02c7c776e4f036f9e9a206fc6b059407fb73e93bc7ce9502c5d30019ee9fb7065d8b0e3ff03f4127294571036b86321b8c32c8198b275d0e75c9110c4ec952c183537ca2645e795ceaf10f450fef000c6e41a4c94a30363b1b15519a7ab73348bdbde6b6352264576b168b2b5537029f86033162d09cff6d232a332cc7004ad531de5b98b2c624f957718bf3cb85d1e05cbaf4c457d483952f81821f4280f12d1b92688e4effbf539d81c6c0feccc2f958cd9866f124afa380194cef920877c05a742481042a0baf55c80ff2e1548215f8770fb3fd6922119ca45715ea54e4bb33a0601dd8bea8a69135a8fa14281a43076b48532bf5fcce9916b0c1e2bb8fdbda81a03d3f52e15a331ce04868ae3c11fca68c8f31781c869d10a1a8e5745d92a6dd73aea126f08f65b30fddfc13d5673870ca28e61dce8a382ad18f2a7cc20eeff13ace32cb6cb0ace789b9a25978ef823e71ee191ed8a0f1255ea3a9f422e842f0ba29a91ececf2216c935a2d5914b045d18dd628c144b978a97ccb76da17c6cb397822a97b22ad29d028601e823bbcfcc8c374d5c4294cb1507e837b2311a7429a45cc5c21dd3527f1851a11af6521509aa183a934c62cdaefb96ff81b7b80645c4edba8d79ca49826410289027990613e207828a70b68986cf8740acd901b922b4701664f9523710316389e953d62496d74173dd941acc7ef3c13608d46258cd76aea7c738b10b210fcea0e0f0fd6f7cfbb835370f8c1daf7917125a8c07d961203e3cda8e4861e9c5f202b669c971929497fbcd6c4af8069829291529cd4bfadeea26708f64f270b2d323ce2a375a3eb38950c77d70620ec0d7083f287ab64ab455df5017c142f721c9a83dfb1e5b2b2c82f73e2093a32230b8d559dceed7129c091da4b33e91098d0253e9892eae34cd22aa88a628f4e4a9504f54aaa60e4c6ef095c7b92d85da5a17d838bea05c18f3ee8cfcfe39e8a3199208d463b40ffbbfe03b9eebb77858d950cd01213dbb38a89589bafb9df57cae2c107265587861ab94cda783c72815799a0d118d36bcade60b459af929d4ba2f74e47a176f688c2526413230319b933ff18ef9012d2ff13467d2566bb9ca5710a1d718a04a7293fdffe240e765542ca25a6b956f857fe8151ea75fec2becb8ffb047e6719d69d2b06c55a474fd80a101ac5244583039944d09e0223e287aa331948eb2a905b8fa7cf3db3122b18d425629864451242143dae5cefcd7b4d2e4a0063e06d0a2fbcfdacda8e8cd8546b3ff2ccbabc0145fa23b8226eb2eec686299b87f16f7781fe80300ed1638530f7d9d4baac8442de47f3a870e6e67aa52e47d040cfa21019117429c0c5bcc204fb2d9bb689a20681128d9216c4fea83410f2590bd6f7d8df153bad32d3ce5ce3af803b014332d35250498f9f1103b4fdd30fdb14c3e2c015f600aacce636d4ca8ec0bd18edacc2c7813a460ba8d94fde096293f7345b10873f4deeef54c21b43b2f683831feb1a65e549a808953f770eb24b3e207459728a734592b82a0b2233b1e1c88999bbc953441142349eabe407c736337b526a6b1feaf42f4d118d449498a71d1747faf1982b3b3b12aebbd3f60065a6983134c2a86418117c05c44389d97d7a2bca7cf42358f66d59a1532c58cdfdc2942f5780c0e3d8c62f3b650215c1b35bc86aa4d51b7d27253c76b869b61d055a68bd243fa7798d419d82630aaa273ae254108187d2cbd9939da2dee6f43806aaf154489f87aad32f6c5208e7b8cce127879469d2cc2be75645bd364d9b2e4495205beda3c8193f52ec0ab3dc1293847d6e90bde881a524f97a8cc9d56efc17f14a6f28edc2737f3dfffa5450d56b9e6f64094826d401b8968a8f0ea1731ea5b78ab97572a080ae967", 0x1000}, {&(0x7f0000000380)="1f8565bec0f3947c53d58e409fc67cc986de6b920003b10a242159", 0x1b}, {&(0x7f0000000780)="7a1b5ad3bb64f131b6e915ca22ac80b396f11250126c0261c6fff398cc129b5f2877ac8731f09c471e882d45389a26b2a05c466c8531decbc48dafc7dad4fb07b2266f1401be4748d77692e2a28b6ba206d78583e8d3272cdfda666903cd718306efc8061a4027c166bf55165bfd7750a5fa1e9a6f4266070200653e61fd23574c426f766197c49e44cdf578a4133afd1d786d946edc0ecbe85efc40b64043f98038d06dc65fd1903581cf79f102200cb93caf8973a7d723067679c33bed3fa0d6ad4571315747b5f58c536b00"/231, 0xe7}, {&(0x7f0000000480)="af054b33c64d84e91d13ddb7fadceadcf7643e527ea216afda028e427aec2b12aa134c078a4222a7b2352243ac365ad6", 0x30}, {&(0x7f00000004c0)="b63059e2f30cf7dd2587918e71bfbd14c5be637a942674575030f31b49ebbfbbbc1b049d28558fa5a73c54d00b0c70a05cee5bf274eded08c87de7afc65a9f050059602fe929861d7b4aa465be2273c0fbeeb6a48ebe240f349b70acd9cc7c2ea103db77635cf84f83160bff1f95dcb4e03a0f0333c87173ea3c21dbd0dd8238c6b921e3eb78fcf0fdfad836e3bfc7ca81210d616cf00ece0993", 0x9a}, {&(0x7f0000000580)="bc287647003de9e9823c361fe4680b961b40006cc7e2c929d0c34f0d25e1b944c3797a280945a6384f8f26c9c54155144b2462e3501785597b2856365f24431e4931b9fee5f03842297d1a37217eef36067da6bf693eff5ae7789a65e43694fb54e0a3b2dd2557546c3e14fe6cee2bd3e268252719240f3214691213e10d3bdbc2778f871986cf012f8744adf6bbc65e44635790d6f32acdd2f702", 0x9b}], 0x9, &(0x7f0000002bc0)=[{0xf8, 0x6, 0x3, "e4306d7377922c38bfd54d38f71e81be64b5552ff4c4ea03eae432365f498a086771085887a12f86154e1024cfc386b524863197590016dea8b02f0377e3dba089b833f3fee21469ad05ba2ca6b8c728f8cfb5d7f33b6cb851ffe254e9cafe4b8421f92a823ff59ec5c43360af284b050908a1f4e0d8fd88eaf1cf410b8d5f92b0ae2fe20d2893c369e4d3e17e60c0c292234b8bbaf6f8aaeaee5779f89c5458f81d83827f493a0e40f6b16c95d703895596807bfd21718702191806e8e0ea878bd815e2846d64d93469c69f6f57346b07d3cca02dda89528583c46c949e55eefe"}, {0x1010, 0x10c, 0x5, "55d49e70ec140d3f3f89e098bec382b5d633eca204cf613a7d40f99007fdd441b87cb8703b1606741aa9d26886205a8c7e91d9128eb542daddc08235aac0ffaaf199dadeb17dbfc2384ca2eb1b45d10a2c286cecdc44ca2d6deb2a0b234e490c1e5f6a58c98d9280b0daada96e09b206138cd6a2f1af154a007b59f98e2c11fbd00b8d58bd709356959b2f18c21bf465363c278ba7fd598cb700dff893659ed109500ec0280424986b03e8f87046a1ab8d03614b38be83204563f1dab771b56f78865a094466c72716e0c6e4f637b73db2aa7ec086c58bb665e309b78cc80385dfe9b10aba4bdae53ac43eb22753ae91d0e4158f84fa2e9c91e283efd477e76615831af8d117540f56e61b6d871c9a0d90460de09a6a2f4561bd78179e3b69421f143346897d6ac71fb3d4f4e5e7a1871eddd40ddd7a2a05e009d5a54bee4581a5a2a00c27f7c756bcebfc5df8215086c37769db0d38c16db8f413012f7e9d62e01f523abed3471efaeb4814935d7b83a3e7e84b3cfafa06f84307e6694356ebfd320e9406a605443ec4665ce4735e485a1a9596c02e79ecdd36cab52e102b1835fac2dcb02e2ef0e6b716bda14394a249ed2cae4ae03817974e1752a57601ce5146cb894307745a1481d0a92bb75409584385a58d6660f2a955d665aaba6a18ecdaf583c98f6780963ee092a17d9744916c4844ba687abcf26257021b0c26900f30a4d822a745b95787da2dd9c2ce615fb1d872f0ef9ad78e9f2029ae7dce07a2674a963530ebaa43822e001ab854702affffbad262924c4b8c18ae284eae40f675113f15b047cb33bb92282bcfb3b11543f88f0a00ee892e0c29e73f07cca65b62e755f01b7801f6998cd1c4b2347495cdc2570a1f0dc45ff37c5012689e33ff5c572462426e14afcbac8e06c3cfd57cd6449c494981e205c1fa101ce41d4fe135f846137ff0b2398021e5fb001a5741a2e79e207a5b9cdc11c33a0bea50b201b345f53cdd61e9f244f7865b587c155a27e8bc39595274d66d7b5ed63db22414e69b421621bcf58dd96e98809f20a15413659d81221b1e80763673f7404ea194a02d7149df01e5c0db5ac848bdb7b493717bdd96a5c88b1d4862919e8e3247e8b9ba1cd8b816b1b85584166065ba81b12127d05cc1e6508e4c3abac91d3e3459db09ba05ad47cc10893e4001d6e07e250c059639434dd8adb6aa679f1336c835303bc9a65e10456f4a7ab004d9145cec684381bf1f60dabe6fb12b0c2ef55488c8134cd474e72c7834e86237b3efbc10d369359f8d474f1d8570f87c4c4574771de26c93119f3dcd011ff3326c6ae1c64a10067fd5eca9a64c8151649962fb7794dda5726799568825255697876df39ae9ff81f036e35a2cf92b60cab2437a4768bbef633e9e91393dc95fd134850d3ea97d5b708f0d9a2c578e9da8abb8569c17ef16cbb01302d69734d8b78be2988ec04f785181f69834d82dff3e4a8b09fa5ffbbfe40a00dc0cedf28d49f2988b8a6d5f478338aac0078ebb2fd1cb7da65ba6a4f15fc3427c8e6fdfdc386062cfa1a220c4227f6a392f688b5a4d2866f0aecae4273d7ffda56088e3842a6d75957a0da22cb841369ee59074282ed2e1b7c337fe78b1aac9a35dec70cbe3619e1f538883e6ae67c132b991e210b1e6f3e63122127ee5e6587a0bb0ad9cc730fe5bb86faced6c829acd49f6e85efafe12c543aea00121f8d6e342331d4504990df8c839ece7c5802cf84a047537be35ba6d50f20d61c35e4a9325d98831249987bf518c050538e421a352344ee543ef84674237f091da6141461a4e3c8a9ec303faf883b61090274df01399d240c2073ee34bd4b68b55b26ae8dd2b5e8858bb5fe631e21c3418367fd749874cc8cbfb17ac7125af7568402e389976273ccff16cd2bac14426147be1c2f3c5e3d61c8702f66fce1369a324652a158931d41705dcfa622aa77acd060a1aeec21a82135cb55e4f342a7be5cff2eef46aa6d48ee85392d8eb075b3a97fb58f097a739e92195f8fb5d428893f533d2bcf7d1e4e7916418f237b94cc233be0631b6174caffef9338bf439534c7cc80a17c3a7ec380e5aff2e86305f2081d29553f35e2a73f9ed96c0dc86c15bacada42c3266adebaef2cb40b927acee0bae681896d1047d690efedd33f89916d722eea571278051aed04bb1533d6f66c70be8939b9fa12400be7a8ed52928782a7dd51539f069c730fbd8cd4a55a6c1390d97e2088c283b9b35a74fecd17f72b7c7b81413e71dfd50095656ef81200576da5a8f2813cfe8874708e9a9d70fd7287eb85a279d9a62ff1f91b7bf4665ea9abc99024289701ea30ed65a5de98c85cee31608e0506375abe73fcbae7caeb48f8ff97cb09a77a00b8faf397ddc671e7c148ac7cf73df9a4bf0369a1b226508fd2f623a48511f0c4e8213e2d65ff7cbbfd81e8e153a41ba259473412d21f294821bad9a8becd5bf19c61e362dffe20aea242f81c3bf418b1219411e43c235281cdf66350f431793de9424ee53380d924786b918c63299357bc4c76e8921651bb1a56be58ed0217e637414f952545e683dab4e1bb0e1a43a32f886b47abceea9a422c8d98a71ae9f829e4bcadbac19050ccc32706a39b1c2c25a873354f20964935b1aed62f82b0c81b74c8d46805c8246bdf5a8ccb3b292eb81408c9fb96836241892512c6760a2a0e36a656e4a9c17558299c561cbe12b7e8a3fb9769102c204a52c9e54a91b5f8d5759657b24e4eee2c72970a3ec69690dde49717da3f1e2003f074faaa590679c426005ae84c6896e2844ec6b1c6924e948e43d8a512cfdd5dac6e1a8974d9e6f83e3a76ca806c18770101841607abe13ac9e093d883a79054215c729fca863210a149e61cc552a5cee9b5e07f32ba9f7f7865ba79ffa40514db86f2f13e2972eaf4fbca8dd6de2e3bcbc2f8c7b0930d963a29b2ab175df3ad2fe4279da549e27c9b9623a3b189b56494ffb40385c5d924edf05f2889a25b474e5c8416fb71ad1c137bb2ced09e18682008c14e24ad9ddcd69a0cab6e7238d2f5091486dd7b251651016b5c83192b4f92ecc41962f919e79b1b5bb150cd524ec65a1528a067d6125d92c8bf603b98abdba408572a76c68e3ae48e69c295bc93c57518473d4f1b115c7f3488d7a1961b89a2fed45078f862df9204c136f6045082a8776db3b0c32c0a3422716d6fbe0ece2a7310c0df986ae4f91231a5c965181edc0b2b901864dc3e61be6a5a6b68e8f0ae43a0996f35457a52fc1c6d5535abe29e3af2600792c0bda5dba9f6bb9186fdccdaa71cd072ba1f17cdd9a71f0fd9156481b623a22f6f899cf9b0cbc5f046a54c101bb6667b768e8fd256f63357abd7e5e3f57cb3bf1b63d323dff1be1ac6d8dacfbdaa433de982fc1dc9109ba86f2678e5c3661ae4df2c7bbf5281e24cedb4a0172eca80aabd71a8ad3a371d6b57cd2b93df036b230ea448c62d51a18a2575dcfdb034cc9d7e8582d1f955a9715a5aa1d39b07f2924b570f4c9421f6f19bee424043606c073f1a267adb1c39f31f30ac6974ee8a873f193686ae82bc4e3decd8c535807b997727a19d32ad9dba00d8b37514c6b9b51df14cab508093f5e7af191ad1b230e64973464bfd788a6f696dfb58acb703235b55d53b4884f437b9fab9500194ae9c2114864aee79c4094df508565f80f3d8b0e495e25e35cf8600ea998a996204ecf9502d757d586c1a21a317dbda91f8771cc0749c97a9abf24161c86526a01c3327811e5d2373f6c2f64ddbcbfde72d3e32e54d89e4973ed764321f40a65673b11f08df16d6a0859f7cd1dc4dbc78bcfd3653a54c6eb3fc81f057713f19a4dc8010fef3614fcfbce8d87209f3f921e1d8a0fa3851b2876e01a1531bf00838a5cf68d553baab066ac9f694f2d92dce957268307572fdf4477985fbf4c5dc7df862124a74f7d76be50b1497f20165ad569de709f050fd7e464995b4d10a9f8b9d47eff28fa67de64d27bb6cc7504820dd4242b8b7df13af1e95f90c5cdfa925af7602fd5a96623e9954ba62722713b267daa6553707b84e27d2d7686819173f195ecdaa06c78827aae794ecf5c51aa1c6e11b6b0e87cfe8c1451acfe6c87549d73df16fcc90f9ecdf57e4df9cbac52e32ece0dd5cc843df158db0b32882e8de59d74d5ab32721039717ecd8b3d5745885d33aabf29fd29ca0dc44b8e1f80422e4337bb625fc42a20b9869e63b66abcd53f7e3e422c362fdea83c1a331b7ae4c6fdb6bad1801624e3fcd282a48ef66132d84fbe494a63c9d53588e96ac21a3ae6942f400edbfba1b5f9f46b18fd3c9379107066b00924978e60a70e195b246323ad52379ebe9a6a6ef909447886c12822dd89eff3f13d864e7d9160dad1ab0b4280c6c693392eb5d922dc6a575c1be33acde8f4973f9292e7cc7319327a7a78f5bdf0247e269a5460838ab8aed7cefc0e427500a4567582c1d8296adf7c7774b88005451b6fc004a582aa31628937f886d3283d6ab1515fe248942ae2f9e5f73ca53f177183b3207e85372c9097803eca70acbd33d016cf089a80286535d3779358f2358217fe84eb6d27f6c94cc99fc99f103f042bda5fea45d0a224b6216c8008b790231464759c0d0c1ad7f2f9ecb7a92b0a9270c98a11593ff476aef45d9d43c8ddafb7b56c22cc02a6ae4689a509b9f96995d4c63a6ad5fe6c7e0a978a5c7a1f609cc50520661ce7c7ae58ed4280adbcf6bcb9e6104a880f3b03780a4b85196bdf2a9ea1a433ede6e08e6cad94626804ce1dc318722d72829cb6b424fb695cf28f4314b550e29916f33a49d44fe2d42d8f298efe7fb9f9ded8c957d088d18c419dfb0c35d9543d8ef5dfe4fe8548dcac91c20ca9b2ee051370fe5d1b92efe702fde6d1d43af42eeebb4c53350b74e60b9287ed08969dacfcbdae220a71d4b64a4d2aac52907d82e84f84b6dfefe5a50ea31efe158b983d1a256351a06613a9b60c0814caa8546892c96ed008049a4f158c5da85256ce77193fa2057fdf8a2b7ed63d058003fc9027cb32cef47dbbd0ee8806ade17f79e71891c62e88b7e841755cc959ffe7f4f1736223e9c66dc9dab8618dd2f5e4c8a3361be3283cb44037688e76d3dec90d1d0bb3caf9da3c23d4d7b42a8e6777d9bcd751a3a8a6942991a812a91865ce6c21dd9b99f3489d0bdac2a29868ac44b189a82f4e5eacf7fd340bcc4ec4f86d78c33e565f8a7ff3655a7c348f38928357e59e69c78bef41050fa33fcaf1c283d5cb6f6acd1a405660d7db9a3d7963bc0768472136c7cc2ac8650b8ab9224268192864aa957d1f18b349b6efa39f2e1469a7edc8ccfc2b9870ebeb2913df03bb0d436e7caf9a49273a3be621bd5973adf0e99375c353c745aad966870f10c8d1dc05a4aad622434a5037e9b2a753d4899e7cb88c00064587d6ae0670a00531cdeda1dde1dd8fce5257f9807987a3b9e92cc494971944564776816bdc76f14891f2d5be0d0edd14f35d6b42fafe405ef0234d128162bf577780ecb1876cdffb8a43dc6385982c4db04e23fb3de76f53cfa36b8d5ca5317ea4182b3a5f679e891361985156873ca12da5ba2ac88635d443f687fe42cf69d6040cd03aa7d331dcc6713ec62cd5751f52a90addc103e264f0f55767251ff115a9b252671faff3ca45551d5b826a0a17aefef6f53518b7a1fb62f7002d016605f0a5f4e7b2fcd8798251f79ccdadca8174751c7cad36bc91f2c021b36dd9ca2d380e3c39cdf2929468dbdfa5e0c9f95e3c2cb56cee75"}, {0x28, 0x10a, 0x8000000, "5ef9e3520b87cc3d43e0f62b2de451256fb590"}, {0x110, 0x88, 0x4, "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"}, {0xb0, 0x1, 0x0, "0e798376db7ca4301ce22fc3e201ff3cf7e53551562f67f3cafc131dd94d9a241badb5eb8357d80ed6088ee9d2d408e2d839d7194a95de13c04fdf14be661b4c164f3d4ab982733b2f723d076851cf840c55aee7f59bb315c9ebad03b97aee742775a5c21293b84e4da60847e1fa55222f72829e88932126e68b6bf14331c6eb93e6cf2896222c586cdf9005f62d37543c9f2e9932970da74cbed45d9e10"}, {0xd0, 0x88, 0x150, "e21dc98e86663a85c9fda8c855cd0e2f1c36d978efb59161d95f2903e934be2555ac729dc3d3e1770a866a109ba4ba2ca56ce6bf44221d976d58deb3b2e2b78f0f85c0d5db9f3c486987ff2c0f5f4496c5fc63bae2ee8393c64521966531c0c1e75c4009b4b36d56af2255776ada1c9cc5fe4ab56c93a837eb883580b417fddf0082cc176fd9a95a1cece3b5271369a4761afa40c00bf811744fca4e312653dd8f70c8af636f4a35fbcb59b35f21439a5716093d8c4aa1d7b332cc0190"}], 0x13c0}, 0x4001080) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000000008000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000400)={'caif0\x00', {0x2, 0x0, @initdev}}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b80)=@deltfilter={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x8}, {0x0, 0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}, 0x8}, 0x0) [ 94.018298] FAT-fs (loop4): Unrecognized mount option "0xffffffffffffffff" or missing value [ 94.020063] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:26:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8f, 0x1a1}, 0x42108, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58a}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 22:26:15 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r0, 0x0, 0x0) write$snapshot(r0, &(0x7f0000000040)="2df15b141d3a", 0x6) [ 94.064308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.078846] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 94.092996] syz-executor.2 (9537) used greatest stack depth: 23992 bytes left [ 94.102104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:26:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x18, 0xffff9d47, 0x7f, 0x4, 0x2, 0x1000, 0x6, 0x3ff}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001300)=ANY=[]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xc, 0x3, 0x0, 0x0, 0x0, 0x6fe0}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae89, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x20000, 0x86) 22:26:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/112, 0x70}, {&(0x7f0000000180)=""/241, 0xf1}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/28, 0x1c}, {&(0x7f00000004c0)=""/10, 0xa}, {&(0x7f0000000500)=""/75, 0x4b}], 0x8, &(0x7f0000000600)=""/21, 0x15}, 0x24040) [ 94.160677] audit: type=1804 audit(1638656775.368:3): pid=9548 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir003930445/syzkaller.gtXfH7/4/file0/file0" dev="sda1" ino=13904 res=1 22:26:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x1a088, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x7) close(r1) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x5c5d, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={'\x00', 0x103, 0x9, 0x2, 0x8000020000000, 0x5eaece0e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x292) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x2080, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80000200000003b) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x119300, 0x87) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x10, r5, 0xb52b5000) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xd9f, 0x203) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 22:26:15 executing program 4: ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000100)="32500124a0328c86a5cf44e537b444c916df61dab70355525f50b2759d6e5559ace7d0b06089a302e64bc15d6b064800590a83c94af6ef791db690c8ac11fe9bb227aedb73ae239ff60ac6a11c9cd9f14dfa79d2b3af4ef51961a1edf650d6385a77a5b2d00595ad2b62f23f99c2db30a9c1ecf31281dba1e879bc767b967deaedb901065071ed3c65ea6b22167456074ec2") r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x18403) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x10000}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x1, 0x800, 0x2}, 0xff, 0x5, 0x81}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x100) [ 94.211353] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 94.230986] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 94.243132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.254921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.262318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:26:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000afc0000000b0a050000000000000000000a000000080005400000002e08000a40000000030900010073797a300000000008000a4000000001ae000d40ead004dfdf97ffdcc7f067bfb21fd89aecd588b79fdb05c8f88a1ae666182f74ccd5bacf43a92e38b38bbdc1f0ad0fe45d98d02266c6fda5da2c61e1209ab0b738e7b0641a70676fbbef6111284288cbb96cbf84209b35fc434267fb8536cb655f3be68b98565e42994223b5a3eea16a0fd7c6898c4ec0533191bbf49c6b8f93ce25569398b8a2ea0025815da19b8879aa6151375ee3d5e55c9a4eacd837a08e08f198aa4953ab7eb7000008000740000000110c000b40000000000000004b200000000e0a01010000000000000000020000000900010073797a3000000000140000001100010000000000000000000000000a"], 0x144}}, 0x0) socketpair(0x2c, 0x4, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x17, 0xa, 0x301, 0x0, 0x0, {0x12, 0x0, 0x6}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x844) 22:26:15 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r2, 0x11, 0x68, &(0x7f0000000600)="5264ef17", 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x23af1000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 22:26:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a006e07623bd70a17500000aa0ca12b6c4d443c5091675e37a217c96e48c765b5602daf6174c169539d0d512923608cc2cbd31a69a82309518b9c9ea10bac798e6f69e6baee087dc89d2bc37a44bc640b99affc3140151956f8e4cd1d1027d3c11c60e95a02a504"]) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r1, 0x0, 0x0) statx(r1, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800, 0x400, &(0x7f00000002c0)) [ 94.484748] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 94.486119] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 94.512027] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:26:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000000080)="601c6d6b646f736616e0ca00088020000400000004f8003ab6b270e33c4a410020004000030000000000000001000000000000000200000001000600000000000000000000000000800000000000000000000000e4de3fbc4d8c00"/102, 0x66}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736616e0ca00088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffaf8f75124ca424be34c4e0febfa825ffff0fffffff0fff", 0x20, 0x10002}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100061ec70325132510000ec7032510300000000002e2e202020202020202020100061ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200061ec70325132510000ec70325104001a040000", 0x80, 0x52000}, {&(0x7f0000000340)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b61e86c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6b657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c000000000000e92ac90d44cc88fe544e98426e759961611acec75333333dadaa35d4553647709f9bd4cc01431544e19326b537eef660de24733f0a648563d46f12e46e7e663e2b9adc1f045fdd6f4c794b9ffe15d91c6237c1d86865127b6ad9275d51344119f2f76f58752efd1e43e875e4f9326fdeb178d8ab7fe7c29b9edc04feafc6507171c419", 0x4a3}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0xd2000}, {&(0x7f0000000140)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273000000000000000000000000000000000000000000e900ce00000000000000", 0x83, 0x152000}], 0x0, &(0x7f0000011200)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa1) uselib(&(0x7f0000000c40)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$romfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x4, &(0x7f0000000b80)=[{&(0x7f0000000880)="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", 0xfb, 0x1c1f}, {&(0x7f0000000980)="c5", 0x1, 0x101}, {&(0x7f00000009c0)="f1b69472cc0cd832f03d7254ce5358785bdfaee394cbcfc36b33518cdb08e2d091c623c1beffd2584d1d8e3a20bec4dfe3488c16d5fbbd114ad8ef0e03c1101e8ce4eeaf3da22d92c0c3274dc14baec8d9213a13783fed85591740e6bef35c97131fba84be16146ed8bdcf6a09800a8c0f94520b640375a0cc743318af71f027f66f1d93262474f52b114c9f2ed5f91c9e6e05c310050121f02e249a01466fe77d4acd83048d35090af12bbed0c5f9caee53d876632c3a5c7532b8", 0xbb, 0x8}, {&(0x7f0000000a80)="bcf5796d1125cd1edd36948add1082f061dca8607ae631c49b9444a12803b4aea3a77f60b6995c024168bb05bf159d4095d34806aa2a3c44b78a16773f893a55d2736e1ee2c426ea0e8bfcb545ec0a68f04bd60e7f97b1e36c24c5b190a2babc9583c9afb0ad032881ddef60c9698c767de4393023004627a978e25bf6d9fb84558f810a3845ed207eb3a92dbdf89c78acedea7863ed7338538fad9ebae6c44aed3fe428277af8ab29e634ba9bf8f1c799ecced9b687c73e8857e877c4b744596809b3316dba6a254006326d", 0xcc, 0x80000001}], 0x1040, &(0x7f0000000c00)={[{'vfat\x00'}], [{@measure}, {@uid_eq={'uid', 0x3d, r1}}]}) 22:26:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x1a088, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x7) close(r1) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x5c5d, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={'\x00', 0x103, 0x9, 0x2, 0x8000020000000, 0x5eaece0e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="0b011f9b7a000000d4010000070000006f030000030000000000000000000000bc9fb5040000000000000041aff29b6659d1a3a3a7ce0000000086f733bd3a340f84ba7392345315b1130a681fa71cbdb7215f170b31df89ec548862786c2084c135b7607ded260eb9cc72db23e431fcc88650aa09997227011fc55525da45a84a7515e85fc4806cc8be15545c410788c8bb90cfd829d57ec0ec26000100000000000000000000000000000000000000000000000000000000000000000200040000000000000000000000000000f65e16a20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed90000002b6d0a040000000000000000000400000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9216ed123477d05c0b016a9d7007209970000000000000000000000000000000000000000001b000000000000000000000000000000000000000100000000000000000000000000000000000000000000ffef000e000000400015a66d6800000000190000000000000000000000000000000000000000fb0000000000000000000000000000000000000000000002000000000000ebff0000000000000000000000000000000000200000000000000000000000000000000000000000000000003d0000000000000000000000000000000000000000000000000000000000000000df1f9885e57649680a2e15fee648fa5a67258a06d4efc9cb832759ee287ac976fa96d41daeec00cf2aa39c056fa5023890a12957255e5461b7b2c0349cc233733a1d5d857cbc713f8b7894cceb203d9ac7ba9d2e15d50d37d8c982e7b329d11db7d3ae3f3a65542c68fb9a132681a640141d618d3e8a8e48ffff000000000000908c3003fa43734c05322f06000afcf5cd57e4cfff6541c43b78b1c0e6cc5220661dbdaaf1834aabc866ed54936986078355cba60b493eb35bfb437e5249ca9b1f2c74ffffffffffffff9bdbe27020120bb144c9c1013f956000a69b2a6479134d894e77356e4942a1070000006d048424862f5dc83428cb8abed5de42679f6192b7d2d2f12f6ce47e45f9b08dde51000000648fefd17e84ce87f24245c397a12081c5d82f4ed3e88c1e05a08e711f788640d590b056ed17951638c4b1854fb210ebe56bdc4b7a1fb32a78bd8e447062a2e4a9a87a76d9418300e3e7aae76528ad2826bdf9ec9d6a6fd6fd3c5eca56d54b0cf5ac2cd6289b67149d475942c45134d929f8064036374ebd9a425dc17cf8eb22cdd49801f9a34e1d0832fb02081680ca88f74973a6f1108d36bd7b6876827715ecc9fb27073e1ba81deb40da42004be93740b18e6d506aff3ee578fa5087f00340e173f06c81369cc5c204987f5883ab585029ee4f7a1dd550318dea0b000000000000000064ab58a5384004567664f5eb31177320effed40202b97f7b25b91c3d0dba2782c4c54d75e0ae1748d9cc0ec414923762d15b21d573e116d9dd109d3973fdc4bac03fd32d7378f3acec029dd2ea5a8e099a69fa62780c8fc575c9619a50b7e6100de2ccdd9e1b515cd1ed825247afa5c88ad5b80bf58e88ff5b64fd050284c94164e2f6ffa9cd1d0c57948a4e618ff9d99d2c828a206421cff99c8b4cdad61e220305c4040f66268931de42d0eb72a8f72562c9daa88a7c593b482fd3bd38166021e48c2b396ba90f8b"], 0x292) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x2080, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80000200000003b) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x119300, 0x87) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x10, r5, 0xb52b5000) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xd9f, 0x203) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 22:26:15 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x1a088, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r0, 0x7) close(r1) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x5c5d, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={'\x00', 0x103, 0x9, 0x2, 0x8000020000000, 0x5eaece0e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x292) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x2080, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80000200000003b) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x119300, 0x87) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x10, r5, 0xb52b5000) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xd9f, 0x203) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 94.612168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.629592] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 94.636293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.643327] FAT-fs (loop3): invalid media value (0x6b) [ 94.643336] FAT-fs (loop3): Can't find a valid FAT filesystem [ 94.680353] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 94.711959] ====================================================== [ 94.711959] WARNING: the mand mount option is being deprecated and [ 94.711959] will be removed in v5.15! [ 94.711959] ====================================================== [ 94.736138] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 94.739796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:26:16 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x203, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000180)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000040)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 22:26:16 executing program 0: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2a60}, 0x8000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x24) setns(r1, 0x4000000) setns(r0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000006980), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000002c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYBLOB="010000100000000000001b000000100023800c00000040165123c3a10f557d00030029c5ac5225ba2c18eb8cca97c208c57dc3e0761cdab42b2b8a61", @ANYRES32=r4], 0x2c}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000ffdbdf251400000008000300", @ANYRES32=0x0, @ANYBLOB="080001000200000008001c00", @ANYRES32, @ANYBLOB="0000efffac388bde02e0a5cc265836db9cff99e2bb1a0b3b480fb89d7e2b31295750c4d811c4eec7", @ANYRES32=0x0, @ANYBLOB="0c000600030000000300000008000300", @ANYRES32=r4, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x20000080) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x4000200) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) 22:26:16 executing program 1: memfd_create(&(0x7f00000002c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\xe6M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\x861\x9a\xff\xc3\xe7\xbfU\xd5\xac\xccB=\x8f\xfd\x95\x0f\x1f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklc\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6_SL\x1f', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xaaa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x80000001}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x0, 0x81d}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x5df1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0xaf, @private1, 0x9}, 0x1c) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000014c0)=ANY=[], 0xa) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xfffffffffffffdb8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440)={r3, 0x0, 0x200}, 0x8) r4 = inotify_init1(0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1000, 0x0, 0x6, 0x2}, &(0x7f0000000240)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0xc80e29154d874718, r4, 0x18b70000) 22:26:16 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r2, 0x11, 0x68, &(0x7f0000000600)="5264ef17", 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x23af1000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 22:26:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000240)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x351000, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r1, 0x40046104, &(0x7f0000000080)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r2, 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000480)={{&(0x7f0000000400)={'Accelerator1\x00', {&(0x7f0000000100)=@adf_hex={@bank={'Bank', '2', 'InterruptCoalescingTimerNs\x00'}, {0x1ff}, {&(0x7f0000000580)=@adf_str={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {"e2844664bf92c45d11c1de6a5c6730defb6c17da99e053b842d599e536b888f499e7b3ef053d6864e0be0cc75382f429fde98be24d8bdba035b0d6615f268ab3"}, {&(0x7f00000004c0)=@adf_hex={@normal='NumberDcInstances\x00', {0x7}}}}}}}, {&(0x7f00000001c0)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_str={@format={'Dc', '0', 'RingAsymTx\x00'}, {"4c506a105038640a4ac0e904abc4aea3c7deb77b24484854a37bb897ffdfb50d3a1012cab0763cab6eb97c61217afd81150abf393d76740b2cdd9d66c9245b57"}, {&(0x7f0000000280)=@adf_hex={@normal='NumberDcInstances\x00', {0x8}}}}}}}}}, 0x7f}) 22:26:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private1, 0x0, 0x6c}, @in6=@mcast1, {}, {0x0, 0x7f}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 94.823722] QAT: Device 0 not found [ 94.832641] QAT: Device 0 not found 22:26:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x6, 0x90404, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x8000, 0x49, 0x9, 0x0, 0x7, 0x0, 0x7ff, 0x0, 0x223, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:26:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004c800)={0x0, 0x0, "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", "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"}) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4246, @any, 0x4, 0x2}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000c00)={r1, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e800)={0x3d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {r3}, {r3}], 0x0, "1a7bd7350c8f64"}) ftruncate(r0, 0x3ff) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) r4 = syz_open_dev$audion(&(0x7f0000000100), 0x5, 0x248101) connect$bt_l2cap(r4, &(0x7f0000000180)={0x1f, 0x9, @none, 0x2}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 22:26:16 executing program 1: memfd_create(&(0x7f00000002c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\xe6M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\x861\x9a\xff\xc3\xe7\xbfU\xd5\xac\xccB=\x8f\xfd\x95\x0f\x1f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklc\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6_SL\x1f', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xaaa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x80000001}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x0, 0x81d}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x5df1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0xaf, @private1, 0x9}, 0x1c) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000014c0)=ANY=[], 0xa) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xfffffffffffffdb8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440)={r3, 0x0, 0x200}, 0x8) r4 = inotify_init1(0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1000, 0x0, 0x6, 0x2}, &(0x7f0000000240)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0xc80e29154d874718, r4, 0x18b70000) [ 94.864738] ISOFS: Unable to identify CD-ROM format. 22:26:16 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="3491b3fc000000000000000000000000000000000000000000000000000000009fd069f99b514f58b1c4c9a38329a5cc4d0001", 0x33, 0x10000}], 0x80000, &(0x7f0000000040)) 22:26:16 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', {}, 0x7fff}) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)=0x3e) 22:26:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x5d0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) prlimit64(r0, 0xd, 0x0, &(0x7f0000000180)) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000440)=0x94, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x707c02f5}, 0x0) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0xc000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000140)={0x6, 0xff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) [ 94.973288] ISOFS: Unable to identify CD-ROM format. 22:26:16 executing program 2: syz_mount_image$minix(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x20000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d000000040000", 0x20, 0x400}, {&(0x7f0000010100)="ff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535fc0010000e8c2645fe9c2645fe9c2645f44000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000000010000e9c2645fe9c2645fe9c2645f45000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e9c2645fe9c2645fe9c2645f46000000470000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e9c2645fe9c2645fe9c2645f48000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a000000e9c2645fe9c2645fe9c2645f49000000000000000000000000000000000000000000000000000000000000000000000000000000ed8102000000000028230000e9c2645fe9c2645fe9c2645f4a0000004b0000004c0000004d0000004e0000004f00000050000000510000000000000000000000ed8101000000000064000000e9c2645fe9c2645fe9c2645f5400000000000000", 0x920, 0x880}, {&(0x7f0000010c00)="010000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000066696c6531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6532000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000066696c652e636f6c6400"/416, 0x1a0, 0x11000}, {&(0x7f0000010e00)="020000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000066696c653100"/224, 0xe0, 0x11400}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x11800}, {&(0x7f0000011400)='/tmp/syz-imagegen808499004/file0/file0\x00'/64, 0x40, 0x12000}, {&(0x7f0000011500)='syzkallers\x00'/32, 0x20, 0x12400}, {&(0x7f0000011600)='R\x00\x00\x00S\x00'/32, 0x20, 0x14400}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15000}], 0x0, &(0x7f0000011800)) 22:26:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x20, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x4}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2ca40, 0x52) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000200)={0x0, 0x6, 0x0, [0xffffffff, 0x200, 0x8df, 0x8000], [0xd802, 0xe07, 0x7ff, 0x0, 0x72c, 0x2, 0x6, 0x2ff, 0x2, 0x4, 0x4, 0x40, 0xeea0, 0x9, 0x4, 0x1, 0x100, 0x8001, 0x81, 0x8, 0x17acbfb2, 0x7, 0xc0a6, 0x400, 0x4, 0x101, 0x6, 0x8, 0x0, 0x28d6, 0x20, 0x4fc3, 0x2, 0x8000, 0x4, 0x3d, 0x3, 0xfffffffffffffffb, 0xcf7e, 0x7, 0x1, 0x3, 0x101, 0x3, 0x7, 0x3, 0x3, 0x8000, 0x7, 0xcc7, 0x8, 0x3, 0x1, 0x9, 0x8, 0x401, 0xfff, 0x1000, 0x100, 0x8, 0x9, 0x80, 0x6, 0x4, 0xd2, 0x1ff, 0x3, 0x9, 0xf5, 0x5, 0x6, 0x6, 0x5, 0x60000000, 0xa0, 0x8, 0x1, 0x8, 0x7, 0x1, 0x6, 0x1b, 0xc7, 0x20, 0x1, 0x6, 0x1221ee5b, 0x200, 0x800, 0x0, 0xfd5a, 0x1bc, 0xe4, 0x7, 0xd6fe, 0x10001, 0x6, 0xffffffff, 0xffffffff, 0x860e, 0x4, 0x9, 0x1, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x7, 0x7fff, 0xfffffffffffffffd, 0xfff, 0x4, 0x80, 0x1, 0x0, 0x3, 0x0, 0x1ff, 0x4, 0x100000000, 0x91e]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000640)={r2, 0x2, 0x0, [0x5, 0x1, 0x7, 0x1ff, 0x54], [0xf16, 0x1b5c, 0x9, 0x8, 0x2, 0x6, 0x0, 0x3, 0x5e8, 0x6, 0x100000000, 0x1000, 0x100000001, 0x400, 0x40, 0x7, 0xfffffffffffffa76, 0x1, 0xffffffffffffe6a2, 0x4, 0xffffffff7fffffff, 0x9, 0x20000000, 0x6, 0x0, 0xffffffffffffffe1, 0xd6f0, 0x216, 0xffff, 0xffffffffffffffb2, 0x0, 0x9, 0xc3cb, 0x2, 0x6, 0x1, 0x42, 0x800, 0x101, 0x8, 0x1, 0x78e5, 0x8, 0x60, 0x4, 0x100000000, 0xffffffff, 0x2, 0x5, 0x3, 0x0, 0x1, 0xc7, 0x2, 0x7ff, 0x3f, 0x6, 0x6, 0x200000, 0x7fffffff, 0x10000, 0x8, 0x4, 0x3, 0x1, 0x16, 0x4, 0x5842, 0x9, 0x100000001, 0x99d9, 0x9, 0x1, 0x8, 0x6, 0x7ff, 0x40, 0x7, 0xc5, 0x9, 0x4, 0x3, 0x200, 0x4, 0x40, 0x9, 0x3, 0x2, 0x3f, 0xfffffffffffffe5b, 0x9, 0x7, 0x200, 0x1, 0x7, 0x4, 0x1, 0x7, 0xa9, 0x2, 0x1000, 0xac, 0x5, 0x0, 0x6a51, 0x1, 0x0, 0x6, 0x0, 0x7, 0x6, 0xfffffffffffffffd, 0x20, 0x1, 0x1, 0x0, 0x3, 0x4, 0x8, 0xfffffffffffffffa, 0x3]}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x80, 0x6c, 0x0, 0x1, 0x0, 0x80000001, 0x4a48c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xa5, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x5}, 0x80, 0x100, 0x3f, 0x4, 0x100000000, 0xc4d, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x0, r0, 0x1) r3 = socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067f0200ff008000020000000058000b4824ca9456e6009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000000000000", 0x58}], 0x1) 22:26:16 executing program 2: sched_rr_get_interval(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r0, 0x7d, 0x1) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x80, 0x3f, 0xff, 0x0, 0x52e9, 0x2c00, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x2, 0x5, 0x9, 0x4, 0x21bf, 0xdd, 0x9, 0x0, 0xfffffff9, 0x0, 0xe72}, 0x0, 0x4, r1, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1cc}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 22:26:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="3000000000090103a126f794a93e6da14faff298b200000000000000000a00000608000340000000030c00048008000140000010000800034000000009"], 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x4000001) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = accept4(r4, 0x0, &(0x7f0000000880), 0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000008c0)={'veth1_to_batadv\x00', {0x2, 0x0, @dev}}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=@delpolicy={0x210, 0x14, 0x4, 0x70bd2b, 0x25dfdbfe, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x6, 0x2, 0x20, 0xa0, 0x3c, r1, r2}, 0x6e6bb2, 0x2}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x8001}, @algo_aead={0xd4, 0x12, {{'echainiv(generic-gcm-aesni)\x00'}, 0x440, 0x100, "b7a2706bb26a3ffbf8b3066016d077b57855dd02678e7fb4c6b4a926507a5be8f6c1daae91ecddcdcd72ee093a4442b05fe97aff1bd04b37bc728c9993bbc0cc853884f01e43b5f48172664cbb4290d58fcd0fc9b3c665ec3834a2fc432be199f3946f680bf84c9b5d4d31c9c14815af02ba74d19019b508bc21ac6b34106e4510d833b5371d562e"}}, @offload={0xc, 0x1c, {r5, 0x1}}, @algo_aead={0xd5, 0x12, {{'echainiv(aegis128)\x00'}, 0x448, 0x789ede6a4d2aad11, "e9a37d5c27015d1b3853107e254122eb21d3a234182572284cd34c9b8463f33fd9992e2a1cb0b1372ec7267173e8574b4c0d11159dce781532fa86ee3d7e619e4eb0bf767f8ca6e00342bbec9e83b1cea4d225e43f05c37a79fadcf4fb1f272e8c4671ef73511013f02a4d5fddee47f728ca6a4c6d1d97d4ad80f1ea15bdeb8899a1a22a42f1f3adc4"}}]}, 0x210}, 0x1, 0x0, 0x0, 0x40080}, 0x9840) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r7, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) [ 95.071807] audit: type=1800 audit(1638656776.278:4): pid=9707 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13950 res=0 22:26:16 executing program 3: ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000080)={0x8000000, "70a73cd1834f84c4a54653fdf00d3557542fc31eb13bfa662c79565c55a86759", 0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddfc655f0100ffff53ef01000100000039198c063ddb2a3c313198000000000000000b000000800000000800000052", 0x5f, 0x400}], 0x0, &(0x7f0000000040)) [ 95.117945] audit: type=1800 audit(1638656776.308:5): pid=9707 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13950 res=0 [ 95.200411] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 95.223485] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 95.261734] audit: type=1800 audit(1638656776.468:6): pid=9723 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13964 res=0 [ 95.298953] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) 22:26:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e25, 0x8, @mcast1, 0xed00}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2) dup3(r3, r0, 0x0) 22:26:16 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x7, 0x4, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xf6c1) perf_event_open$cgroup(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x3a, 0x3, {0x0}, {}, 0x7fffffff, 0xb85}) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) [ 95.361976] squashfs: SQUASHFS error: unable to read xattr id index table 22:26:16 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000180)}, {&(0x7f0000000340)=""/206, 0xce}, {&(0x7f0000000440)=""/104, 0x68}], 0x4, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3e9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[{0xf8, 0x101, 0x3, "9a678ad09cab8867921e4c52b714ec88850637ae217ac039c53d656b7389281f4beb67dd63fef1d0f47b38cc7bdfa1d7e6c15251b6000000003b14e9a3179244c9bd9fbc22fb67003ef6f176a5846bed4fad0cd0c5d07de996096ecd3c11a450e8d1d5ed410000000000000ba43f4bd7fdf0b85f250e53097cac1045f55d0565df4ef614df582cb0ea3c3469901cde2ece212a3db19a62b09ab90da24688fdaf502477edb9780975e7e1089403488eda4ae460074fab5e10a382ad29385c86c6de4a41508bb6136e65e6c9f4c3e8437913a2fee876ff52762100"/232}], 0xf8}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xb7, 0x80, 0x20, 0x3, 0x0, 0x56a, 0x8000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x6, @perf_config_ext={0x2, 0x4}, 0x91, 0x6, 0xfffffffd, 0x6, 0xfffffffffffffffc, 0x100, 0x2, 0x0, 0x80000000, 0x0, 0x100001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 95.523272] squashfs: SQUASHFS error: unable to read xattr id index table 22:26:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004c800)={0x0, 0x0, "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", "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"}) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4246, @any, 0x4, 0x2}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000c00)={r1, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e800)={0x3d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {r3}, {r3}], 0x0, "1a7bd7350c8f64"}) ftruncate(r0, 0x3ff) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) r4 = syz_open_dev$audion(&(0x7f0000000100), 0x5, 0x248101) connect$bt_l2cap(r4, &(0x7f0000000180)={0x1f, 0x9, @none, 0x2}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 22:26:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x205, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xcd99}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe0000010}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) socket(0x0, 0x0, 0x0) 22:26:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004c800)={0x0, 0x0, "228b6507bedadd57ec99ca2240bc56030e868defb554118677b27c62683eb798a27a0d51e74630f868604b8a67ae14adf10583505e8965580f302c54c88fa4f84eb01b3c106193fd055d099f5da0c40d9f812262c493d85c3ae2d592641c54904b64feeac0b39b44decb03d3575810d36902317e58da1603edb9401ef07b9d8d8ff185079f73e29a8475c3a347eddfdb996540bfbaac47807bcbc103c0b4d4268605f90452e8993d9386c61e3db3ee214f07062cfaa5e5fd4608cdde8863b49e27c263c187b9e696ed880353582b37ccbcc199c54456554bd998af9ef960985ffc4ff1a486e854e894ddf75bde25da69daf274aa63f3c09d1bfa24d1d47a1f87", "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"}) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4246, @any, 0x4, 0x2}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000c00)={r1, r2, "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", "3e1000deee5da5b0ed197d271ea1d0554513ca6aab7947007ec8b96897f17d3db86d187fae637d1323dee11e4269ae3feb43fdaeaddf0a520c598ec3416b0895631d604d43c7a2f27253b0ebeb06bd446a8bec803eec057bff814b91500ee36654df04bd2332988fa8c212d8427a72a9b92d380d8137328ef7edc07f7f6b8bb1e432a9b3ea911d0a266daf786680c5f243db4973dfe4cc2f347610ab81604a8c0cbd3436ca78ff5d2c727af2e05beae8e16c7fbab8b76114dbc9000bb66fae496a0ab840dda2c3aa2c7bc1408500fd360c2acf7dfbc0044200daf6d02f87ca4d5337e95dea72193de8b0e2fc126618cab8659fd1eb3bae222c189572c731bbef09f3593e5d18a731d5320ec103e654b6ea40144ffaa159eeb902d2be81c80b6f8c1c9cae4be6abc7c6a4f06a43e64a3b71870fc5fb9e6a059c86d53e21cb86bc9c41f7dab5e574c6ce620a67303111e4bf791ba399665c76e6530bcdc2d30e30c3f2079310d1fcca6c6d616329bbcc4ca1a118bf5f60300b6d08eaeb9d789117cf72e5aee9c0b944313b957ce0652b0729dbae36a6f8e5567df9fb1b8e49b9602b7481ad5e7ce7f241032676f26e1a1610d2190e3cd787646d3c3d7ef936f3dc9aa955a97d3a75cefbd5110a5d39b8309139afad5c777b1a677b6ecabf83f9a460dd427e2e1ffd70615710675e0d7e8fee4a565dd14a913facf68a593b6426f06f56d77eff04a3544a81d1ed4847c430a7bd80dc06a074e6fb95c50630c29672565794f0e33d8a1cd7854a32247a74cff8f9f5c41d0183321816fcd5361284df572adae1dda37e52386ad9c09a0295993b9ebd4591bd5b84cddd033af1021850f5bf5709013f174a90637a2a6f922953448d5cb30c58d17a9325d5f955a6f984b9b920c723dc7454e94e262c544bb87d5acc21928ef413c59ebfffd7e8e9fa8f248928f1fe49ea57aa2ee5e6214b8e24eb18f4c09a63f8e6748d957785d6d56ef6158f3d41d5662f2680157ff86bdfad09d2b6d6e0afc86dbcbb559075e8ea9c623bec9a3f7982a18817f4d54a85753d80aa512262fb4f31e6710391c8a99a8b4c228021d6d1a7bdb227e96ab5264c085cef108f3561187e1d4b8c875df6902f3b60fd5e7fc94aa162bdd54b072ef9a29c26d58fb1e7808bf7cd567abaeec7c706e256df36373e6be3fb130e3c4fdc3c44f7fcc51d8cc5ab6acedda0f155f19e8d95dd1a5e38ef31b6dc9e062146b90391090f52ab5a2dd14c6222fbf27a01b570e13ca899b720971f839019df9fe16b0cc87f1c658de110dabf8d47f7db0754be52a7d67703bae227a8273008f9cdba083f2dc2585ac0d1abb5fca7b92f7c5116f3ab0592972e6554d6f1be32512276100ed5ee9e72e0d337106bb2f88a83af1fef81a0979af4f9a9513836f6a0ef14771071939224cf009a8332821f04e5a1b20257af9f49ee91340de8f6ffe2bfaa5d6631bdf85d3515faf0a5e2a0a802e6b1b2988dcaab3013542f55eac115262268eb0d5ad5fae4b21cd08795ce01d25a80dfa403afae58e2e30735b588397eb5125d3f282ac877eb626d544f72633f4c921b75fbc9c0e0102c3cbb25e8b686995b0d71e3bbd31eeac67ce2cfc9b7b9105a26faf39035770557979546756749faae65a55aa91dea39ae1b59c72b637f3995e6aa5cbfe4df1a7bb37f27498d7543f37c983894d28788bf2be31933214ac27a60492e0270a5503525df6b39e283c1df73a6b85e6412c18b2acf46652bd6dc3030d6f9cb12c6ca215d3dc0feb007de7c41810f94aa5f92b9a929201ff030149ea0026fdd7d7c792e7f6a53cead28d1b9a7c2f2139730621ec9846dccd451b5c0eda372925e8d5b950f6f9e4e80550cb96888793d9318eccfaabfcad3acb1895e55854dd3589c6cc911a6d11b443e5204d10207fffedf3f54e698fe5e22c4cbd8937e15f9d18629124bd80975bf6c9c3ba3abaa5de23ffe5bb8c4191c79e6c2f9596cf1ad057480a79cc7e9fdc35956362fb5abda10c06ed2ae114f343d2f50dc0545dc91e888ce34c22a951607a0c33092acc8e9858f4ae85954717d3b2b02d8d097f77083033e645d310460ec24dccb8ab2f4892f42f1b25720d2e63b97f3a21c1b406f7ffc31451b43aee64696e3a4af4d3b86ac23a089afa5359c0505c5302318f9134e8c873be1d9311aedab3853cb635bca9d4f272f2a2723834bff3fc564ad558941fc85380f87b6bfef4b61c495dc41e47232c56c00c26728d12f75fb3a082013318cc23e07e0b66bc3c0289ad0e91872a35836effc93c5d501e5f1545c80a151ed8f144c3ddd98e11ecd2231095077732ee68119b72e79b177a51d4fd43075558df6942db0a3862e439c4fad07b342ec91b791512f3296eacf1dda35da33645933f2a37508639988b3f341ae1b2d70a408d3ea3b89119df9565432dfa68d7688ca95bb87a47f3d2704d487104ab452ca8f6dcaba462cfbbc19fc7e02c57d432900359a89479d963a303546594876c55d5ab8ab4d9fe36f1165802cca4f0c0d2066c79f5408d7eec21149f842c95baccb9bd64bb21efa0c5364af25999cf965cc70ed844c0f966006060cdeb26b1c0bba9b0387af0756ede295cb7c929b8ea754ab3c5423a9c1c0182fafacb67c4a9cca73c3466b6727ffa69bd75ec99c40c696ee1d87b65a506273fed29e98174e9438824faeddd0abaa6d33d48d10d47ce2d6018a7c9089557cf906835f86d74d6e086e79c53eed7a7632dfccfba53355879a88fd81a2f7014ddb292122ab38e232633972478a0e07c2bb4d7ecbd42c3127412b32e5361493875c65f390d68a50eb59c8c9f1744bbd9bb60dc7cee07c3b61583e101567822f29be166f32aeb7705853ea6e07489a96d2d46981124c9f2408ade528ed6d7834f977b129b1be7617f692afb1aff9a979552aed1321c9d9c0cb2fcfd93aa9e4235af977407baf4c9183950e61a0db6de17d9b9efaaffbceab8c8ab6cd48a3f3b53c337979702ce0d71554784bc503c8de5dc61df5e0cfce755deb56fafe27459941ed52d42a2a2cf80b63e5164cb2dd7dd3ad723d9803456cd7d5350787bd65866a99b9949923ed16605408c6f67d53f17d4e297c7f998ef7619f9531b8cc1ea3e539f30866cb8e4bc72bf3bfed7e36bdd74ec01a757f2cd93320f34dbe8467a7e8e0886fafd524a4a55628ac4c9d648d44ff0283426407ffa6784f5cf7a218d1ebdf535d74d594be28f210cf614499191af9dcf0a50de11cca8b468ee410ac341f85c7ab2f2d790fc91180d064777f152e4fcbe408574ceda0c1286b385478e6a159fe75236c7d2c8a5b9d9a9481d5dfdf74f5f642412c8fbb83caa8ebe779041badd1e554f7719309e743611ae78662c7a2b4a643bf38edf77c1b18a0cedab7a06e0f1637a92a7b41f9c2a2ad1c2251eda69c776dc72492c47b5169625c483e84dab951f00320512773d8bcb78f1452690065352734b2956b0b915ce9a03e1309adfdd532fbe32ac2d462dc9c20f41e4a811052d2030c55e1b5487a7647ce9831d5215fb28dcdc012b570a12a8e2f11141bb516808451077aa6e0a43dd5f2e1874b8361091ab2750815f2149ae41c8e04cbab4e02a72b1c59b0ef91725946e7f4431aff9bddef148003fd8d18f3176ef06c0393805c5fa151f4436506790a077293425bba92a83846688a1ae08412149daf20cd55a0a8de84c96bb20117b1ff9ef5e328a4fab284e3a5f2d2f0857e4bd8852ee331f31b7a40ee1031cf931c80d979cc6565b9d72f80a72dcb1149472fe18e8231df1169f6ab10d3fd4b91407d4a64e61827ba59a727d3ddf145d03dc5da23d4684cbeafacdbdd402160aa445186e279d561070bc7e9e4575660b27e9cda26a2dea50171411618cf6104e1b9350b9d553b7cfefb17b8c6cb952c54c5a145a312ba62f8faa59647bdf75f901599abceb04e396d9bb25c826cd72190c6702fb0c702fa971213149e46abe1b98802c8f7d4121a90f3f2474c6fdd10a8171d36b55e907ec8b623347350bb12809a004f78dcb368a50004f779a18f026b064f06741685c0c1924fb095c481bcf855fdf3f10c95a3ea5fd0d19499cdf79b30cbf87be5883686177c102a33d6e29cba9dd1a0305d11ab03e48bc0bf75a94ea84ad0a55dd4bcb2a777f0a81366208a30e889e003a69d5d3df45248ab687e20711ff1405b29595449142af17bc8d9bed45873ab08295fbe52b8941f3f5b09e60d0cf43a89bc959af4034405fdf8253a691f0bea3cda87d07cb23bd8ba7c7e2633a7dca814c203a091bf920a302ef175924a7bfff502bd834921196e04748773e37e9a1003d882eb0207beeddf567760a4d01d2d86fafedec2d4e8777ae2cbd5d7d383d94aa61626e5d4a78fc7e524de4148f25814101d4b88c8d9a5157b4a4192af1c048f5d38baac7aabd71ede65f54c8d9a89d51f9f72369b64a3aa5f66d9875ac99f3f0e3dce06b880c1260b263e83250f137a8166259b97800db74cc9fa0baa0ad533b1b9704c54d9cf26c5eeb3561add1301186765eaeddf7ac3f4ea329fcd97aaad5947463cc2bebdfbac7f2f201014d56900240bd92db91cc36c4e570aaddea28e3a1d7b3892a7a4510eee2567e785c0a0ee766cc974aa71d10e426c6a4bae8d1b1cebf1c728c30ed5060dbea47e0bc3c03c7d5c48b89270fb75ff2f3b6c6d506742c16d3025fe5990641fcbc5696114e665df8eb3eceb15443f09f6fc7ff7c00c2bfb6f1fd8edb7d87ec4850be370d814c7a5113d9e9b7325f339ea7f86ec0512770817f11e10969d740b5fdb3e7dcd52c9cad36c08fd18af406f2c667c3e628cd0b7b1864b39aa4e8b18eedb4f529db25a9e30c04d05f09e36b43d5bb9da6da3f8491d49d00bd0c8c9cd64fb5a23e6889c56ba7543ce7b5f2930f5025c8ff498c1dafab49a83a4fb7fec403092bfa43f5044a6160d57578af347affb198bf95e9f863b88e957edf3a60908f5db4d0e00a0e52060c4536619fa5d9770378ce3945da01de4ba1dbdd8f1997255f42bb234b97929e619706e7654277fdd96bf67ec1a90c67172aa0e38d534d388ae177679c7001325c4443eb5994b2dd8b9a4ead07cffd491f7f2e80e697a72160769339a94fb78225bb1a83356a5f82ce78b859b186836d1d0a9cba21769cc34fb85e107d0fa52380a8d140b24e8eede754f80a5d5b5cdda2af6dd6e26a014fc83aac45c8aae7a856fc2b38d1960f0c25f289c44c880840468ddccd5c315f5864e12ee7ec144d2e52275204c130b5f13175fb243c0570335201bec59c41e7d839de6651437341195183e2d046258749bf932feb27d1f4a5f97ce7e63b131cbd50b2c057ac4c521d208f60f3abda115b2ffb081c0ba1032753a93792b08aeb3b24e4a8efcfcc2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e800)={0x3d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {r3}, {r3}], 0x0, "1a7bd7350c8f64"}) ftruncate(r0, 0x3ff) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) r4 = syz_open_dev$audion(&(0x7f0000000100), 0x5, 0x248101) connect$bt_l2cap(r4, &(0x7f0000000180)={0x1f, 0x9, @none, 0x2}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 22:26:17 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ea}], 0x0, &(0x7f0000000240)) chdir(&(0x7f0000000040)='./file0\x00') 22:26:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004c800)={0x0, 0x0, "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", "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"}) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4246, @any, 0x4, 0x2}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000c00)={r1, r2, "d6e808737f877ca6909210c4f16de018976abe683b4d39bba13dfd72de5f28d8c43617a426b8b776dc3f8112a243a8bc60e6c07c78f77b8cf30d533972d38d6b15e3399b3930a663ea9d022512cfaf6647edb9cc84c55cda050c0e641010ca03065597f1b1c7e92ac282be6de7fa47095283488148cea4f51c9ad857bd4ff2087ffdf9a629d118afb0243c6c1f5735718edef7c4a0f71f7373601f256f0ed9773e51c0d7a59d72de2e1867a52854b957d5809375b8b48d82c8425b3ec9bf93f76fbfaf1da06d53dc9343e9c3e9cc486066f8acc3886dd9276fb69c87505057e5cbce9d951cb952d218a7e0e833ce52ea5be0ca127f027b4eb607750f060ea02f", "3e1000deee5da5b0ed197d271ea1d0554513ca6aab7947007ec8b96897f17d3db86d187fae637d1323dee11e4269ae3feb43fdaeaddf0a520c598ec3416b0895631d604d43c7a2f27253b0ebeb06bd446a8bec803eec057bff814b91500ee36654df04bd2332988fa8c212d8427a72a9b92d380d8137328ef7edc07f7f6b8bb1e432a9b3ea911d0a266daf786680c5f243db4973dfe4cc2f347610ab81604a8c0cbd3436ca78ff5d2c727af2e05beae8e16c7fbab8b76114dbc9000bb66fae496a0ab840dda2c3aa2c7bc1408500fd360c2acf7dfbc0044200daf6d02f87ca4d5337e95dea72193de8b0e2fc126618cab8659fd1eb3bae222c189572c731bbef09f3593e5d18a731d5320ec103e654b6ea40144ffaa159eeb902d2be81c80b6f8c1c9cae4be6abc7c6a4f06a43e64a3b71870fc5fb9e6a059c86d53e21cb86bc9c41f7dab5e574c6ce620a67303111e4bf791ba399665c76e6530bcdc2d30e30c3f2079310d1fcca6c6d616329bbcc4ca1a118bf5f60300b6d08eaeb9d789117cf72e5aee9c0b944313b957ce0652b0729dbae36a6f8e5567df9fb1b8e49b9602b7481ad5e7ce7f241032676f26e1a1610d2190e3cd787646d3c3d7ef936f3dc9aa955a97d3a75cefbd5110a5d39b8309139afad5c777b1a677b6ecabf83f9a460dd427e2e1ffd70615710675e0d7e8fee4a565dd14a913facf68a593b6426f06f56d77eff04a3544a81d1ed4847c430a7bd80dc06a074e6fb95c50630c29672565794f0e33d8a1cd7854a32247a74cff8f9f5c41d0183321816fcd5361284df572adae1dda37e52386ad9c09a0295993b9ebd4591bd5b84cddd033af1021850f5bf5709013f174a90637a2a6f922953448d5cb30c58d17a9325d5f955a6f984b9b920c723dc7454e94e262c544bb87d5acc21928ef413c59ebfffd7e8e9fa8f248928f1fe49ea57aa2ee5e6214b8e24eb18f4c09a63f8e6748d957785d6d56ef6158f3d41d5662f2680157ff86bdfad09d2b6d6e0afc86dbcbb559075e8ea9c623bec9a3f7982a18817f4d54a85753d80aa512262fb4f31e6710391c8a99a8b4c228021d6d1a7bdb227e96ab5264c085cef108f3561187e1d4b8c875df6902f3b60fd5e7fc94aa162bdd54b072ef9a29c26d58fb1e7808bf7cd567abaeec7c706e256df36373e6be3fb130e3c4fdc3c44f7fcc51d8cc5ab6acedda0f155f19e8d95dd1a5e38ef31b6dc9e062146b90391090f52ab5a2dd14c6222fbf27a01b570e13ca899b720971f839019df9fe16b0cc87f1c658de110dabf8d47f7db0754be52a7d67703bae227a8273008f9cdba083f2dc2585ac0d1abb5fca7b92f7c5116f3ab0592972e6554d6f1be32512276100ed5ee9e72e0d337106bb2f88a83af1fef81a0979af4f9a9513836f6a0ef14771071939224cf009a8332821f04e5a1b20257af9f49ee91340de8f6ffe2bfaa5d6631bdf85d3515faf0a5e2a0a802e6b1b2988dcaab3013542f55eac115262268eb0d5ad5fae4b21cd08795ce01d25a80dfa403afae58e2e30735b588397eb5125d3f282ac877eb626d544f72633f4c921b75fbc9c0e0102c3cbb25e8b686995b0d71e3bbd31eeac67ce2cfc9b7b9105a26faf39035770557979546756749faae65a55aa91dea39ae1b59c72b637f3995e6aa5cbfe4df1a7bb37f27498d7543f37c983894d28788bf2be31933214ac27a60492e0270a5503525df6b39e283c1df73a6b85e6412c18b2acf46652bd6dc3030d6f9cb12c6ca215d3dc0feb007de7c41810f94aa5f92b9a929201ff030149ea0026fdd7d7c792e7f6a53cead28d1b9a7c2f2139730621ec9846dccd451b5c0eda372925e8d5b950f6f9e4e80550cb96888793d9318eccfaabfcad3acb1895e55854dd3589c6cc911a6d11b443e5204d10207fffedf3f54e698fe5e22c4cbd8937e15f9d18629124bd80975bf6c9c3ba3abaa5de23ffe5bb8c4191c79e6c2f9596cf1ad057480a79cc7e9fdc35956362fb5abda10c06ed2ae114f343d2f50dc0545dc91e888ce34c22a951607a0c33092acc8e9858f4ae85954717d3b2b02d8d097f77083033e645d310460ec24dccb8ab2f4892f42f1b25720d2e63b97f3a21c1b406f7ffc31451b43aee64696e3a4af4d3b86ac23a089afa5359c0505c5302318f9134e8c873be1d9311aedab3853cb635bca9d4f272f2a2723834bff3fc564ad558941fc85380f87b6bfef4b61c495dc41e47232c56c00c26728d12f75fb3a082013318cc23e07e0b66bc3c0289ad0e91872a35836effc93c5d501e5f1545c80a151ed8f144c3ddd98e11ecd2231095077732ee68119b72e79b177a51d4fd43075558df6942db0a3862e439c4fad07b342ec91b791512f3296eacf1dda35da33645933f2a37508639988b3f341ae1b2d70a408d3ea3b89119df9565432dfa68d7688ca95bb87a47f3d2704d487104ab452ca8f6dcaba462cfbbc19fc7e02c57d432900359a89479d963a303546594876c55d5ab8ab4d9fe36f1165802cca4f0c0d2066c79f5408d7eec21149f842c95baccb9bd64bb21efa0c5364af25999cf965cc70ed844c0f966006060cdeb26b1c0bba9b0387af0756ede295cb7c929b8ea754ab3c5423a9c1c0182fafacb67c4a9cca73c3466b6727ffa69bd75ec99c40c696ee1d87b65a506273fed29e98174e9438824faeddd0abaa6d33d48d10d47ce2d6018a7c9089557cf906835f86d74d6e086e79c53eed7a7632dfccfba53355879a88fd81a2f7014ddb292122ab38e232633972478a0e07c2bb4d7ecbd42c3127412b32e5361493875c65f390d68a50eb59c8c9f1744bbd9bb60dc7cee07c3b61583e101567822f29be166f32aeb7705853ea6e07489a96d2d46981124c9f2408ade528ed6d7834f977b129b1be7617f692afb1aff9a979552aed1321c9d9c0cb2fcfd93aa9e4235af977407baf4c9183950e61a0db6de17d9b9efaaffbceab8c8ab6cd48a3f3b53c337979702ce0d71554784bc503c8de5dc61df5e0cfce755deb56fafe27459941ed52d42a2a2cf80b63e5164cb2dd7dd3ad723d9803456cd7d5350787bd65866a99b9949923ed16605408c6f67d53f17d4e297c7f998ef7619f9531b8cc1ea3e539f30866cb8e4bc72bf3bfed7e36bdd74ec01a757f2cd93320f34dbe8467a7e8e0886fafd524a4a55628ac4c9d648d44ff0283426407ffa6784f5cf7a218d1ebdf535d74d594be28f210cf614499191af9dcf0a50de11cca8b468ee410ac341f85c7ab2f2d790fc91180d064777f152e4fcbe408574ceda0c1286b385478e6a159fe75236c7d2c8a5b9d9a9481d5dfdf74f5f642412c8fbb83caa8ebe779041badd1e554f7719309e743611ae78662c7a2b4a643bf38edf77c1b18a0cedab7a06e0f1637a92a7b41f9c2a2ad1c2251eda69c776dc72492c47b5169625c483e84dab951f00320512773d8bcb78f1452690065352734b2956b0b915ce9a03e1309adfdd532fbe32ac2d462dc9c20f41e4a811052d2030c55e1b5487a7647ce9831d5215fb28dcdc012b570a12a8e2f11141bb516808451077aa6e0a43dd5f2e1874b8361091ab2750815f2149ae41c8e04cbab4e02a72b1c59b0ef91725946e7f4431aff9bddef148003fd8d18f3176ef06c0393805c5fa151f4436506790a077293425bba92a83846688a1ae08412149daf20cd55a0a8de84c96bb20117b1ff9ef5e328a4fab284e3a5f2d2f0857e4bd8852ee331f31b7a40ee1031cf931c80d979cc6565b9d72f80a72dcb1149472fe18e8231df1169f6ab10d3fd4b91407d4a64e61827ba59a727d3ddf145d03dc5da23d4684cbeafacdbdd402160aa445186e279d561070bc7e9e4575660b27e9cda26a2dea50171411618cf6104e1b9350b9d553b7cfefb17b8c6cb952c54c5a145a312ba62f8faa59647bdf75f901599abceb04e396d9bb25c826cd72190c6702fb0c702fa971213149e46abe1b98802c8f7d4121a90f3f2474c6fdd10a8171d36b55e907ec8b623347350bb12809a004f78dcb368a50004f779a18f026b064f06741685c0c1924fb095c481bcf855fdf3f10c95a3ea5fd0d19499cdf79b30cbf87be5883686177c102a33d6e29cba9dd1a0305d11ab03e48bc0bf75a94ea84ad0a55dd4bcb2a777f0a81366208a30e889e003a69d5d3df45248ab687e20711ff1405b29595449142af17bc8d9bed45873ab08295fbe52b8941f3f5b09e60d0cf43a89bc959af4034405fdf8253a691f0bea3cda87d07cb23bd8ba7c7e2633a7dca814c203a091bf920a302ef175924a7bfff502bd834921196e04748773e37e9a1003d882eb0207beeddf567760a4d01d2d86fafedec2d4e8777ae2cbd5d7d383d94aa61626e5d4a78fc7e524de4148f25814101d4b88c8d9a5157b4a4192af1c048f5d38baac7aabd71ede65f54c8d9a89d51f9f72369b64a3aa5f66d9875ac99f3f0e3dce06b880c1260b263e83250f137a8166259b97800db74cc9fa0baa0ad533b1b9704c54d9cf26c5eeb3561add1301186765eaeddf7ac3f4ea329fcd97aaad5947463cc2bebdfbac7f2f201014d56900240bd92db91cc36c4e570aaddea28e3a1d7b3892a7a4510eee2567e785c0a0ee766cc974aa71d10e426c6a4bae8d1b1cebf1c728c30ed5060dbea47e0bc3c03c7d5c48b89270fb75ff2f3b6c6d506742c16d3025fe5990641fcbc5696114e665df8eb3eceb15443f09f6fc7ff7c00c2bfb6f1fd8edb7d87ec4850be370d814c7a5113d9e9b7325f339ea7f86ec0512770817f11e10969d740b5fdb3e7dcd52c9cad36c08fd18af406f2c667c3e628cd0b7b1864b39aa4e8b18eedb4f529db25a9e30c04d05f09e36b43d5bb9da6da3f8491d49d00bd0c8c9cd64fb5a23e6889c56ba7543ce7b5f2930f5025c8ff498c1dafab49a83a4fb7fec403092bfa43f5044a6160d57578af347affb198bf95e9f863b88e957edf3a60908f5db4d0e00a0e52060c4536619fa5d9770378ce3945da01de4ba1dbdd8f1997255f42bb234b97929e619706e7654277fdd96bf67ec1a90c67172aa0e38d534d388ae177679c7001325c4443eb5994b2dd8b9a4ead07cffd491f7f2e80e697a72160769339a94fb78225bb1a83356a5f82ce78b859b186836d1d0a9cba21769cc34fb85e107d0fa52380a8d140b24e8eede754f80a5d5b5cdda2af6dd6e26a014fc83aac45c8aae7a856fc2b38d1960f0c25f289c44c880840468ddccd5c315f5864e12ee7ec144d2e52275204c130b5f13175fb243c0570335201bec59c41e7d839de6651437341195183e2d046258749bf932feb27d1f4a5f97ce7e63b131cbd50b2c057ac4c521d208f60f3abda115b2ffb081c0ba1032753a93792b08aeb3b24e4a8efcfcc2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e800)={0x3d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {r3}, {r3}], 0x0, "1a7bd7350c8f64"}) ftruncate(r0, 0x3ff) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) r4 = syz_open_dev$audion(&(0x7f0000000100), 0x5, 0x248101) connect$bt_l2cap(r4, &(0x7f0000000180)={0x1f, 0x9, @none, 0x2}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 22:26:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xc41, 0x0, @perf_config_ext, 0x10000, 0x9, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0xbc4, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x498401, 0x0) ioctl$TIOCCONS(r2, 0x541d) sendfile(r1, r0, 0x0, 0x7ffff000) 22:26:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x3) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000001c0)={{r2}, 0x0, 0x0, @unused=[0x20, 0x10000, 0x2, 0x8], @subvolid=0xff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x3) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x8f4f, 0x8000, 0x400, 0xfa, "1af2a417befe7d1e8fb5411b934b181986fcb4", 0xfffffc01, 0x1}) 22:26:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x20000000) socketpair(0x1, 0x3, 0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x200000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000400)={0x1, 0x2, {0x61a3, @usage, 0x0, 0x8, 0x9b, 0x0, 0x0, 0x0, 0x0, @struct={0x7ff}, 0x0, 0x0, [0x0, 0x0, 0x2]}, {0x33, @usage, 0x0, 0x0, 0x80, 0x2, 0x0, 0x0, 0x81, @struct, 0x4, 0x4bef7cbb, [0x1, 0x4, 0x0, 0x4, 0x9, 0x46f5]}, {0xbf, @struct={0x6}, 0x0, 0x9, 0x0, 0x100000001, 0x5, 0x2, 0x1, @usage=0x5, 0x80000001, 0x1f, [0x0, 0x4, 0x0, 0x0, 0xffffffff]}, {0xfffffffffffffc01, 0x200, 0x7}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000023c0)={{}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000200000000000000000100000000000020000000000000002300000000000000d304000000000049600891c60684000000000000000000030000000000000000000000000000000600000000000000ff"]}, @devid}) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095174410292853d3ec730932f2512f261e6d04be2dd19f1ace8a12133207a894971fb1df380130e113f9", 0x2c}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000780)) sendfile(r1, r1, 0x0, 0x24002da6) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000800)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004c800)={0x0, 0x0, "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", "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"}) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4246, @any, 0x4, 0x2}, 0xe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000c00)={r1, r2, "d6e808737f877ca6909210c4f16de018976abe683b4d39bba13dfd72de5f28d8c43617a426b8b776dc3f8112a243a8bc60e6c07c78f77b8cf30d533972d38d6b15e3399b3930a663ea9d022512cfaf6647edb9cc84c55cda050c0e641010ca03065597f1b1c7e92ac282be6de7fa47095283488148cea4f51c9ad857bd4ff2087ffdf9a629d118afb0243c6c1f5735718edef7c4a0f71f7373601f256f0ed9773e51c0d7a59d72de2e1867a52854b957d5809375b8b48d82c8425b3ec9bf93f76fbfaf1da06d53dc9343e9c3e9cc486066f8acc3886dd9276fb69c87505057e5cbce9d951cb952d218a7e0e833ce52ea5be0ca127f027b4eb607750f060ea02f", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e800)={0x3d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {r3}, {r3}], 0x0, "1a7bd7350c8f64"}) ftruncate(r0, 0x3ff) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=w8', 0x3}], 0x1}}], 0x2, 0x20000844) r4 = syz_open_dev$audion(&(0x7f0000000100), 0x5, 0x248101) connect$bt_l2cap(r4, &(0x7f0000000180)={0x1f, 0x9, @none, 0x2}, 0xe) accept4(r0, 0x0, 0x0, 0x0) [ 96.070962] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.078054] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.135619] device bridge0 entered promiscuous mode 22:26:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x303481, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r1, 0x8, 0x2, 0xa0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r5, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x10004, 0x0, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r6, r6) setreuid(0x0, r6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000500)=[@cr4={0x1, 0x402100}], 0x1) 22:26:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000000140)="000000800999005b1d02800e0000000092a39d3b0ed145dd7dcc0a091ef70000eb20000000d0c6b5ff30d78ec0209975e0b8e519db07af52ac3f562137c9e9c81f78c36f9d11817e6de25d78bcd90b69a6decdd7f4e5106ec1d2f26047541ed815deb3963b7d3c076118d8d3", 0x6c, 0x560}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}], 0x0, &(0x7f0000013800)) [ 96.225201] print_req_error: I/O error, dev loop7, sector 32 [ 96.232083] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 96.285565] EXT4-fs warning (device loop0): ext4_multi_mount_protect:287: Invalid MMP block in superblock [ 96.349839] print_req_error: I/O error, dev loop0, sector 0 [ 96.355568] Buffer I/O error on dev loop0, logical block 0, async page read [ 96.363858] print_req_error: I/O error, dev loop0, sector 6 [ 96.369608] Buffer I/O error on dev loop0, logical block 3, async page read [ 96.379372] EXT4-fs warning (device loop0): ext4_multi_mount_protect:287: Invalid MMP block in superblock 22:26:17 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) copy_file_range(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r0, 0x0, 0x5, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x307f) open(&(0x7f0000000200)='./file1/../file0\x00', 0x100002, 0x11e) r3 = open(&(0x7f0000000540)='./bus\x00', 0x46000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) 22:26:17 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) r3 = syz_mount_image$bfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000200)="d0d73b", 0x3, 0x3f}, {&(0x7f0000000240)="26d226da485ffdcb158ca7baebdf762342f589d89fb4206d1508a9e565d24ef068f55f725bdbbf", 0x27, 0x400}, {&(0x7f0000000280)="9f835280f9a83bef71924ff223b4739a828ada58c7b2336ba3b54115d32876c19f1ef63acc48d1268a012e3a5d21ef4ad8aace417f24eca40f1a87823ef19ce7d2e44ed9c222d29ee5910a2b63888544b70f2d6cd9d2a423379b", 0x5a, 0x400}], 0x800000, &(0x7f0000000380)={[{'\'#'}, {'*){)('}, {'/dev/hwrng\x00'}, {'{%+${(\\'}, {'/dev/hwrng\x00'}, {'\\@,'}, {}, {'+!'}, {'&'}, {'\x18'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_measure}, {@uid_gt={'uid>', 0xee00}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@subj_role={'subj_role', 0x3d, '/dev/hwrng\x00'}}]}) fcntl$dupfd(r2, 0x0, r3) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 22:26:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000540)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000580)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0x1220, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xf, 0xe}, {0xfff1, 0xa}, {0xfff3, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x3f, 0x1}}, @TCA_RATE={0x6, 0x5, {0x86, 0x8}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x16, 0xf0, 0x7, 0x1f, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x0, 0x6, {0x6, 0x6c, 0x7, 0xe6, 0x0, 0x82, 0x0, @in6=@private1, @in6=@dev={0xfe, 0x80, '\x00', 0x37}}}, @sadb_x_sec_ctx={0xb, 0x18, 0xf9, 0x1, 0x4c, "44ed66d8cde3c98f9eb0c8e71ab5c346278ebcd219ed547ad35c348169d54ffc7781e1bf1e704d94e5f4fb98bdd0f45d8a5d33ba656b59cf4ac303b6f840a9e85df8913f31b0ea08df7f4ae4"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0xdbd, @dev={0xfe, 0x80, '\x00', 0x19}, 0xfff}, @in={0x2, 0x4e24, @private=0xa010101}}, @sadb_ident={0x2, 0xa, 0x2, 0x0, 0x6}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}]}, 0xf8}}, 0x8090) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/190, 0xbe}], 0x2, &(0x7f0000000480)=""/24, 0x18}, 0x2000) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a004e2000000000fe80000000000000000000000000000000000000000000000800120000000000000000000000000006000000000000000000ddc10000000000000a000000000000000000000000000001fe8000000000000000000000000000ff"], 0xa0}}, 0x0) 22:26:17 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="e3c95d645276437e0bde0d3068c537d301deeb0d491f4d07023df1182e031dd29696b84f7c954867e0a649dea4232259a3efeb1ce1338e085defb37e5ef6e42ea24e772664abcc51dffc85eb4feadf5c9968867c5a2ae61b3701ae4dd8e4a1f02082f7a3db614758e3c197086b4672e85d8c1a374e585e59e68cfcc9cf041638172455fb8b60b87dda3fbb58fbe3952037e5f88a6294b53b2e5ef57423b22b9002889ecc496e14089ecf4564e1eabde7adc2d5", 0xb3, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x3, 0xffffffff, 0x0, 0x3, 0x8, 0x0, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x10000000000025, &(0x7f0000000040)={0x1}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 22:26:17 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f4346535632000068e37d31ffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f0000000000000000000000000200000000000000000000000000000068e37d3100"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b700000100000001100000000000000210000000000000090000001400000002000000dcf79a72000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000c73aeeba7d4d4b3897c47734c5c70002000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c00120000700000068e37d310000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffffff0100"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ec07000068e37d310000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f444530310068e37d31ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000110000000000000000000000000000068e37d3100000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001c000000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f444530310068e37d31ffff0200000000000100000000000000000000000004000000000000ed4104001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000210000000000000000000000000000068e37d3100"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f444530310068e37d31ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000310000000000000000000000000000068e37d3100"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f444530310068e37d31ffff0400000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000410000000000000000000000000000068e37d3100"/128, 0x80, 0x200800}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000140000000008000001000008130001000000000000000000ec070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f444530310068e37d31ffff0500000000000100000000000000000000000000100000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000510000000000000000000000000000068e37d3100"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="00001300010000000000000000000000000000000100000000b8000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f444530310068e37d31ffff0600000000000100000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000610000000000000000000000000000068e37d3100"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f444530310068e37d31ffff0700000000002000000000000000000000000000000200000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000710000000000000000000000000000068e37d3100"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001900000020000000000e010013000100000000000000000007000000200000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f444530310068e37d31ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000810000000000000000000000000000068e37d3100000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f444530310068e37d31ffff0900000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000910000000000000000000000000000068e37d3100000000000000000000000000000000000001000000000000000000", 0x80, 0x201200}, {&(0x7f0000011a00)="38010000000000000910000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2012c0}, {&(0x7f0000011b00)="494e4f444530310068e37d31ffff0a00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000a10000000000000000000000000000068e37d3100"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="010000081300"/32, 0x20, 0x2014c0}, {&(0x7f0000011d00)="494e4f444530310068e37d31ffff0b00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000b10000000000000000000000000000068e37d3100"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="010000081300"/32, 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f444530310068e37d31ffff0c00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000c10000000000000000000000000000068e37d3100"/128, 0x80, 0x201800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000c0000000000000", 0x40, 0x2018a0}, {&(0x7f0000012100)="494e4f444530310068e37d31ffff0d00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000d10000000000000000000000000000068e37d3100"/128, 0x80, 0x201a00}, {&(0x7f0000012200)="010000081300"/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="494e4f444530310068e37d31ffff0e00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000e10000000000000000000000000000068e37d3100"/128, 0x80, 0x201c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x201cc0}, {&(0x7f0000012500)="494e4f444530310068e37d31ffff0f00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000f10000000000000000000000000000068e37d3100"/128, 0x80, 0x201e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000090000000070000000000000", 0x20, 0x201ec0}, {&(0x7f0000012700)="494e4f444530310068e37d31ffff1000000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000001010000000000000000000000000000068e37d3100"/128, 0x80, 0x202000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0x2020c0}, {&(0x7f0000012900)="494e4f444530310068e37d31ffff1100000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000001110000000000000000000000000000068e37d3100"/128, 0x80, 0x202200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0x2022c0}, {&(0x7f0000012b00)="494e4f444530310068e37d31ffff1200000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000001210000000000000000000000000000068e37d3100"/128, 0x80, 0x202400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0x2024c0}, {&(0x7f0000012d00)="494e4f444530310068e37d31ffff1300000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000001310000000000000000000000000000068e37d3100"/128, 0x80, 0x202600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0x2026c0}, {&(0x7f0000012f00)="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", 0x240, 0x300000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000118000000000000021000"/64, 0x40, 0x3003c0}, {&(0x7f0000013300)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000000000000c73aeeba7d4d4b3897c47734c5c700020000000100"/96, 0x60, 0x500000}, {&(0x7f0000013400)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000000000000c73aeeba7d4d4b3897c47734c5c700020000000100"/96, 0x60, 0xe00000}, {&(0x7f0000013500)="47524f555030310000010008fe07000068e37d310000000000000000000000000c1000000000000000c0000000000000000000000000000000000000000000000300"/96, 0x60, 0x1800000}, {&(0x7f0000013600)="494e4f444530310068e37d3100000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000001c0000000000000000000000000000068e37d310000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001c0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1800200}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="006b40757e5cd48d54e0f9e412ed3f3f9c2dec90ea83e69253ff956188049aa26e84c9c25f7df0188705a8318d0eb3abd5782408216e56ecc9a8fcac20d56831c284beca6140278e3132a6fb"]) 22:26:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000140)=""/4097, 0x1001}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) pipe(&(0x7f0000000000)) 22:26:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000002640)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/90, 0x5a}, {&(0x7f0000002400)=""/142, 0x8e}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000024c0)=""/246, 0xf6}, {&(0x7f00000025c0)=""/119, 0x77}], 0x9, &(0x7f0000002700)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}, 0x40000040) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@getroute={0x14, 0x1a, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000029c0), 0x0) accept$packet(r4, &(0x7f0000002a00), &(0x7f0000002a40)=0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x600000, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x3ff, 0x101, 0x4, 0x9, 0x9674, 0x1ff, 0xfffffffc}, 0x1c) r6 = perf_event_open(&(0x7f0000002940)={0x5, 0x80, 0x1f, 0x81, 0x1, 0x0, 0x0, 0x7b0, 0x208, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000002900), 0xb}, 0x44000, 0xfffffffffffff000, 0x1, 0x0, 0x20000000000000, 0x9473, 0x7, 0x0, 0x4654f67c, 0x0, 0xffff}, r2, 0x9, r3, 0x3) perf_event_open(&(0x7f0000002880)={0x1, 0x80, 0x1f, 0xff, 0x1, 0x6, 0x0, 0x8, 0x80089, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x67965a5e, 0x1, @perf_bp={&(0x7f0000002840), 0xb67cf976cada8f06}, 0x1804, 0x2, 0x4, 0x7, 0x4, 0x9, 0x8be7, 0x0, 0x5, 0x0, 0xff}, 0xffffffffffffffff, 0x4, r6, 0xb) 22:26:17 executing program 5: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x8000, @private2, 0x1}]}, &(0x7f0000000080)=0x10) setgid(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 96.502050] (syz-executor.0,9874,0):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 96.525410] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 22:26:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x7ff]}, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000900)="10", 0x1}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x9, 0xffffffffffffff97, 0x1000, 0xfffffffffffffff8, 0x95bd, 0xe8, 0x4, 0x7bb1, 0x400, 0x40, 0x8000, 0xffff}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) [ 96.558138] audit: type=1804 audit(1638656777.759:7): pid=9875 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir393531655/syzkaller.rUdOah/11/file1/bus" dev="loop1" ino=4 res=1 22:26:17 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4800) r1 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) sendto$inet(r1, 0x0, 0x0, 0x24000804, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 96.610749] (syz-executor.0,9874,0):ocfs2_fill_super:1217 ERROR: status = -22 [ 96.612371] print_req_error: I/O error, dev loop2, sector 1 [ 96.623861] Buffer I/O error on dev loop2, logical block 1, async page read [ 96.633122] print_req_error: I/O error, dev loop2, sector 2 [ 96.638962] Buffer I/O error on dev loop2, logical block 2, async page read [ 96.646090] print_req_error: I/O error, dev loop2, sector 3 [ 96.652492] Buffer I/O error on dev loop2, logical block 3, async page read 22:26:17 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x16, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7ff}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xd, 0x2, 0xfffffffc}, 0x10, r3, r2}, 0x78) readahead(r2, 0x2, 0x10002) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0x9, 0x80, 0x6, 0x0, 0x100, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x401, 0x3ff, 0xae9c, 0x7, 0x1ff, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x39c3}, 0x0, 0xe, r2, 0x0) dup2(r0, 0xffffffffffffffff) 22:26:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'netpci0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x48001}, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000007000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) [ 96.687924] audit: type=1804 audit(1638656777.849:8): pid=9875 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir393531655/syzkaller.rUdOah/11/file1/bus" dev="loop1" ino=4 res=1 22:26:17 executing program 2: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)=0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x9}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="14002b80080003000800000008000100", @ANYRES32, @ANYBLOB="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"], 0x3c}}, 0x0) [ 96.742406] (syz-executor.0,9874,0):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 96.781407] (syz-executor.0,9874,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 96.783997] batman_adv: batadv0: Interface deactivated: batadv_slave_1 22:26:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x5d0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x9, 0x18, 0x80, 0x81, 0x0, 0x4, 0x0, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0x8, 0xfffffffffffffffa}, 0x649, 0x6, 0x5, 0x0, 0x6ee, 0x3, 0x80, 0x0, 0xa048, 0x0, 0xff}, r0, 0x8, r3, 0x2) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000d40)="9692fbff83a05d3bd00fbee35c546c9d136608a348c57d23e1ef8de42a3e6a9cfec7ffd6451a620bba9a0380202a374733297c90f5480b8695befb39e591e6c99758bb6577d9c61712087b3f01dde77327b3c71131b5c84e7c7f6eff168c579130ace733ec6b572cd3f4d1b47639a50634ab3ceb13e6d1c32043c78750b1f1ea7e2f1fa11f0f426d58758df8ef2f7de9ab6c0a33733e587c6f3aee16dab72eedaa45029098b95cd548cb19bb8cd62996bc3f3cf7a1385cedc0f3db319e3f5eb417e8defe48378ac0c87e58ba28ee9ff2b6331e56611f3b85254c09086b24b4ee78b9aefbdb14ba83fee4d3a508b0f34670b99e6339814a7f72d47bcf815e62dcbc26937b1af292a21be3f8c4e1161d55b20ab325d015e1fdbb227a4e2fba427f9147641fde1001a9bb42a82b84512f28354e1be4e73b740e99f61ddb7153d0a98b8f076e3762c411fdeae20f65b5c20164be47ce8dfb63573ec3f98c721b916d6b432bbe3718c55c88eb5841987d34e4086612821b3ca6eef989c6fa7137b8739e7f8f99d08d73439dfcecc3b2e769bf38ff486d1cf198125a70c02e6e3ca915115cab9f472cd8f8af21f038aabf77b6738b40734a8cec94bd89b3371680649640535d8857f40e8009ed731594663470a79c087fbb82f4b4e1d6ed4af7612d38a3271fa7bcc7bdb86f937c339cd96614c878b82686e6226ce90f8b72e7ee777776ff8a00e4ca98333100d55fbfc897eb51797ec0e9ee7bef37b46f55d7581f243e4f947b8ee7417958433d10ca6b09f84b66e0b142be0697e18ae4e7c5c31d862b3fece8dad057a2e2851a632f9f57868ffc31106d13be6c29c95032665f39589360bdca6eea363467fda656e1deb8a5d374e67484b43ca64c15cf837f031932ab083d579c7d486088fc09e624a97eec9c1b0f84e2db1308019836d25598b00117f364c046e309aa1bd6afc10c55afd0c9d96ddd54107a55771e2106c40250a7635abe2cdfa1b8bf898e3d2a70bb8799417c3e716f28b82fc4d174c4c78550b39fc73d278efef04d296fcedc7a744bd8a5ad5b93e514442df25daa56ebcac61159ca0950e0e2bc6a3803cb1749108533b7b3f62b3940b858270d31749e1d7caed43078c7f874ae436e906f9843764ad5585ca6f59aca6c66c6624ca8357f5a82b2f962bbc5fd42057cb530ed97b8098d3fcaa225692450ca765e559bc2917c13ac22784b02ffb6da50218e324884b5ec6347858de04fe7f157e14cd610235e49ed3794c585855df7e9f44154d4af2b4e81c7ec2593118ce256a5d87b3af4520a7ba48946e7a6ed11f3e4a79c87179914bf5ec2f2bbaa3a476e156221dd9ec21b13f597a5f6196d0340d05fba84f8e6590e75ddda69858fb1494f88af61292f2618d1160efee26c552bb19427ab304588b3e834591926114abde99e3d1923895d35514da3bfbe0df34fe29554156281399c993e53ddcc7779f4eb3ae297aea6c586143b4d2047c1c2469b23c6dad38d234adcaf344aec28901a5bdb66fa71afedfd780463bd5882dbf94296e8829c9322fb6b20e8a2e76a2c15072817dc0f30808cc9ca86f0015781ca4cbd1463597ccd8d2ae361397defed8ec076668a68a8f33bf8c2147521c9403594f216421a1ca9b0cde8d7848c1d3f81cedb0617f135578e6dafc6f6eab36e677109071b917ae206adb4f75aa51316db43160efbc1702d757d2930dcf1dea245156b440095449590fa6a1b5932bfb9180f53dfbd9d2b92624ccd7957b1e618ae5336ad59e015cb412756f9ea12eb6eee6283eabf5c325c7c18a87a3c22d12c206dabaa93c9f45237a22ea1b33913841270e95a566609e4945ac61df5958c00083216ab9d1f47e842c585aa76d9778593ba5fea4b2a862cea88043d323a395100e93856db464a549b590be97702857439a49881b348adeded04bc00ca5e52a22fe01f71276142e73383f503c7a95a7f8ffbc15c31e00851fe05f2dbd5e8c15d7efe58baddd53d0150e2ed5cdee2888fa2823d27969c9ccea31288aed4c79199f5b2bb73bf217f7521319318eb46b52accbc0ccb9997a527057ff8b6f6107f633869765f93b1aed474fa0b0a80c4e3358391eb7c675fdf31cd25c0efa1b729a9ad5963288fe9ecac594e71608be4933dbd87ce70a2acea916fcb6e3da0d723de5296fe0a015971f1bb3e0a6424776a3f41838f884855e50848ce4825bb203c5354722a6d533dc0185971342fa38547d64f91e177d4cc4560b958d4848de22fa33628e20b1a90b339141ee11e644385f73a9e26527a64a37fa6e8fccaa785f6d457cff8aee4348249872b5899cd41d8478e69c2b71fce26c9fb6fd1154b896ba01ab2c29c2fbe03532ead393cc8fd79dbb95964522c8cc33b795445abb460be81d1396abfc329bf9739c3fb2b953ef3a6a11dc99882efa10b3eebb8841943c87f778ad1702516653252e8e03234e6fe0e23afd001c73ba5eacc360e802c4a0519ca76a72e96830890feb6fc447bbef7aa7789607b19c5407b1a0815674b3e52fbaec78eea021c8ff13e24c2c8e3b3eefe2268a5facc7287e66ee56fe756031aaf54adc7901e8ceb7602b2eaa1577bd95562a851e80a7ecf226427eb8ce1899df529853e3b58e99886880f52be9678501d05b912a2684ded3051bd991e413570a665e648b91b6eb7da22d58aaf04bb090845402a4f14ee1917a44d494d2f5942e079a41460d667b6688f811947efc20eff5b7a9c0dc6b5ebeedb33eb6c77014f79c4f1b0409876e15f94843ebdad3ad5f7266abb1e087117ac9cf6c4c689e8e02286c08ff1f9c5d6d58f33ef7f2d74c2577b38e602502d67633844c4b61af5437d0c7b69add6053cf5ccba93ed62b4daa89b079d3eca3252aca38764d00b0c58ec5d32fd1f9c993a61acae2001ae00681fb8bb932781a844947037dbb9d96316266898c738ab7b46fbe179eff0ab39399e4140292feffebeb99cc3a18c59802487afc6d0e1d1f72b2971d587767075c75b7cf8f6e0e7427b0852f64cf296ba56a2b404c414fbd93ea86f5c21be96ab74b229f46e910f0177ffa96afa45d0410e5e7a70ad7d8cd5067388d97decd2762f91725a1be92d1bc76fc16306a6291e6545273d86b79e7aef000dbd514faffcf98a18ea432aa43cf68748914fe642a30f2cc71e189f538aba9ed8f48f9107622f6e8b4977afbf1f8fd24460493b089914dd093dd416c05481951171818cb494d0fdd771cd96399a40b64a1166484d2036abe106c761688aca8c709eb3fa0ffeb3f90926cb800e3ea5784d64323a44767fe0a9892cb83ee7db967d51690f9fd87139d538998f7450651332f0fa1b3ab0530314e86ebfb3f88ebd6f98071d4a502b9b110f42eaa612724531873dd3b5c37175220be2f9fd7634b92c14bf30a584b8780b5afe918683bfad8ddf4377c1b15bc960f1848d1efb7779b1940c51c1a9967107cc59b8fb5cf86b9a74655e76706c5817b09674d3c5a14f7e13229c1e7a3c6bfe3adfee048bab41bda6dc938420a25e7061a45f985c17185cd24054a14cac556df16e2d8e6ca15eec2142beea4a43a812a0a94d1676881e545da738fd17986f57a64a9bcbac425cc8fcddf88e030e95ee87b1660c1bf9d53b88ce138222185c169c24cfd27f36668234643de3f02139b99917c445e51334ac3de460af07cefb188f8b7ce6a54a13db41088404e3557eb53fe57094b14632cec6dd5ccf1458ef0ab22739f205a43245d4691329a33c88ce0e2ede83e0741ff45288ebd41ee22931b53364a2420ba4f107ce9993bbaa2111d393a90ccd7fa1277dcfefb1fa4f9c0a8920748bdcb4133d532065d2e5314537d7ad2ab02685694022ebd5d43dcbe9510e917db64ecef446cb05b856751df06fc34edbc743341a9ddf65733ef9d3cb53def2b3610f5cc08357181195afaa26c51a6ffb0395df2a38690d15351adbb5032e89d769dee549825a04d156635cbfacdd5de916bbac501a1a4b8df4878d268032b156a203a241668b6f11b7924fe07b2e3b77598d1d0e5a12c56c9f125fac833148d7e4d5b75794f678edf9c3e4d838eda54cd1673b5c855ccebc18d5e02cef82d51f0ad5679044340e2a7d05c03af5d2138fc3bc9214d1f8cf7812dc9c46af998e3d1d2859c183268dcd6254fe8bb35d6e714b7dd888f55a176d7104f58059aa6207fa72e0b29122980a9f05fd63857849d36c1a9924ac44706ab5fe8142557ac1543c236cb7f17ef5a19845b3edf433088ff4ea08fb0806fbab3c0fee284b6d54d55e87f0c2f9e05726249ac233bdd76b11afd9890e548fa9d9ba2c20b1f31ed36a57fb007a9f9dc88385a173f36699a25c9c0b2e645da4f6234b92cf5bfa8ccb6175c1fc69f7f6add0ae96e5fd8824924ab3b91cff14a7df105d63e7bcd2e95ccae4fbec0a2f9dd0b0b7e2bb724d2d7f5f4d6cf30bb53c2e760491323c7e838971f814c4045863545cc0276acfb3a1e9e23a03aba3191347914d9661d7d61aa1e60efa2314493635b269331656dfc75ed422305c05ff68863cd4304f171b3eda54169690b4c9fede1b51c783aabf3f1af7b941a4ae786e7f681ff8f40815acb23cd9104cdff816589a0ef287505083584534b04260097a69c9bf7b6ee4a32897aad1ff8ff903d69f8f67e730fffcde1760a3dd28183fc9cf08217337cdbcdd4bf6ee63edc66275f57bbfeb715889a0498391dd65419c8a739cc0508ac402f71759ab6bff7530635c4d9969833e1e496893a4a9dc9a495c6aecc9816239dc7bd8f35a0f799f572cb874c00889add741e45f60c42624733db206cb9298bfa0d704e83e33b67565ba0d85d96051df19db6c9f2da464df1ea4f149e34e4eea0265f78be5dd45122e8824ff239d76dc061292fb732c097d260fa3d4c5c8e09a87279e42a9d988f1fb77557fffb9088705c08babbc52f2161197baf7f031f4722d945e25cd21d1e8e38799fc6ee032e9da293b76f96b251dd7c78e6a77aa3836e9dfc1766e8e72c6879747cb1dbe0621421299e227aa8785531a4411945c678aaa5ee612d2838fb93ad8d46f0d1fd6bd4506b1b8118887990bd2e0aa7a402ec6d24bf586a6fe9456bf912b0ce1743e7ff80a870b44b366087b2c0e985d8792cfac721fc61a956cd67aa0828e878cb42010488c87cde41ece2f000673a0e1ba7dccaaac3c5b603ec5c23bc138a73f86fe584333a0f36c98131a5cdd5918a8bc4b6ce53de261290e5bd6cc759fdfc94bd60e94afaa4401dd59b90d9882620a5a49c662dc76f76036391bf7bf5ab7813a2dc70787ecae9de53e2d2aed591132f5860a8e3284bf80564b7965f47a1f5a00a8131677992878c4ebfc2a18e693d0b709047c0f4a701c806e530d7af79e8e0017fd47b4e3a6cb93712e0ed31cfc6cd521601c66b079b85e5183323595d8170726cac5559f5377320828b941f4680128ec69f8438bc85d677faf646cee9c01907e4a2b912937e95f9ed1295beb875058e2a790b5580bd4ad69de1abb767f8e878eadc4d3c2a443adaca04aa8a401be5971fe5c3f7aeabaab8043247bc65e123a431e152e3d19c0a1da5035d88189320388f6709ddf0cf2e2c87776aa77c39ce7da95d478e28b3dc457b740b83e2042022851e78809babea134867282598aecb8318aaac23c3a1d84aa76cefd8bec4f40db04cbefc52065134af83bb0c7ba62120f62772e5f29235f75f06aaed7c96d44020d0ba25c776d8af37320293c8409acbe1b96778376799aa67df6e240bf7e28883f9c895dbc2fbc8f", 0x1000}], 0x3, 0x9) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000440)=0x94, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0xc000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000140)={0x6, 0xff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) 22:26:18 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0xfffff000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='ip6gre0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/87, 0x57}}], 0x1, 0x121e1, &(0x7f00000089c0)) io_submit(r2, 0x4a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000240)="570b75948171ab63e09e42e4141f3e0189ad87e0b05ec6fc55f844b9d769ed7f7b1c6ab35a92d5a28b5e27504fbea38c2bff8d8ceb6de16dd419215f563511948c00d26c096043d54e7ae9c4ca3c7527c3c3e2abda3b5c1b7f44c13c05ce6f2150da3e7349d2ea89d904a60eec3710db9dd3193f08663ad2bf14949b31506589035df04f6b36d76e5ff5c51a3db6ff04a5187be3cbbd2235accc482de0e575cbc901369f592ca069880cc69a62b1543f6c3e7753b9664fe0f7cd6147debbb2739693ee4b73992b1732aa31c5fc532282927bbf155cd12bd2e42237ec19a6a1034a2d70e9b8dbcf", 0x16000}]) 22:26:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, {0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x401}}}}, &(0x7f0000001c80)={0x20}}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae60018d4", "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"}, 0xc001, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006c00)={0x2020}, 0x2020) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setxattr$trusted_overlay_upper(0x0, &(0x7f0000001300), &(0x7f0000001340)={0x0, 0xfb, 0x77, 0xac78652787d2d542, 0xd4, "64a1b3578fa9b5cdbc41c3331e63e185", "127efe7175b83fe1dbeb85d822e3f9868edf407291e77f18287e2da928486b5658fe5c5b0aa44dd280c573a81901964337ba0f4677f639301793cf3f140a8cc28aa4996615a980506ad9bc795ccd2436d1b135b82780a35a21d77e9020f17b762337"}, 0x77, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000006b80)={&(0x7f00000014c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x2000, 0x2800000, 0x95, 0x400, 0x25c, 0x9}}, &(0x7f0000001580)={0x18, 0x0, 0x7, {0x80}}, &(0x7f00000015c0)={0x18, 0xffffffffffffffda, 0x4, {0x80000001}}, 0x0, &(0x7f0000001640)={0x18, 0x0, 0x0, {0x7fff}}, &(0x7f00000016c0)={0x28, 0x0, 0x2, {{0x3a4, 0x5796, 0x1}}}, &(0x7f0000001800)={0x60, 0x0, 0x0, {{0x107, 0x20, 0x3, 0x200, 0x20, 0xffff, 0x3, 0x6}}}, &(0x7f0000001700)={0x18, 0x0, 0x0, {0x2}}, &(0x7f0000001880)={0x1d, 0x0, 0x9, {'\'-3{:^@:/\'].\x00'}}, &(0x7f00000018c0)={0x20, 0x0, 0x8, {0x0, 0xb}}, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="600000000000000001000000000000000600000000000000080000000000000016000000ff030000747275737465642e6ff665726c61792e7570706572000000000000000000000030d1367c8000000005000000000001006578743400000000"], &(0x7f0000006740)={0x288, 0x0, 0x5, [{{0x4, 0x1, 0x0, 0x5, 0x7ff, 0x0, {0x0, 0xc6, 0x0, 0x100, 0x4, 0x4, 0x1f, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3fff8}}, {0x3, 0xffffffff, 0x2, 0x4, '\\$'}}, {{0x6, 0x1, 0xff, 0x1, 0x0, 0x8, {0x4, 0x6, 0x20, 0x2, 0x0, 0x36bd5664, 0x9, 0x9c0b, 0x132, 0x6000, 0x0, r2, 0xee00, 0x0, 0x20}}, {0x3, 0x8, 0x8, 0xfbc9, '[+*.+&{]'}}, {{0x0, 0x2, 0xa937, 0x3, 0xe5d0, 0x0, {0x3, 0x3, 0xfc8, 0x0, 0x100, 0x7, 0xe3, 0x7, 0x0, 0x8000, 0x6d9, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x10001, 0x6, 0x5, '.[+]\':'}}, {{0x1, 0x3, 0xec, 0x9dc, 0x3, 0x2, {0x4, 0xf800000000000000, 0x40000, 0xffffffffffffffe1, 0x0, 0x7, 0x2, 0x7, 0x3ebe, 0xc000, 0x0, r2, 0x0, 0x0, 0x3e}}, {0x0, 0x0, 0x0, 0x4}}]}, 0x0, &(0x7f0000006b40)={0x20, 0x0, 0x7, {0x9c, 0x0, 0x101, 0x2fa}}}) setxattr$trusted_overlay_upper(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001240), 0x0, 0x0, 0x2) 22:26:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400000000000000000000000035b1debb3f84e12c840082eba61ecc71ec66934d18434adcf59644ded37674640fcec530159775e9446661f8f42dd193c212bad724398166e79ab82862e7fd0dc30a7db19ec0ce532d560d061c4b87254503c49071925ff6b317844a39190487ed3780ab53f7f9fea04bf3ec639d43250595dfdcfa3901558fdf09d1ea476e117b552b", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="4160030000000000"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettaction={0x1c, 0x32, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4048045) [ 96.817052] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.846132] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 96.944983] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 22:26:18 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{0x20, '],%'}, {0x20, '\x1e,\xf1'}, {0x20, '\x00'}, {0x20, '/\xcb/+'}, {}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "cda30dab15c81e77289420fec8bd24a79f3e8121e101e030e99323eacbe9d5988e2acc9b570f74cdec29cc4416e7e34f8db34fcdcd8aee7165362597f31e5c5192dcae58be0ad74933ad594a351b06101e51329748f3"}, 0x75) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5c}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 22:26:18 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0xfffff000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='ip6gre0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/87, 0x57}}], 0x1, 0x121e1, &(0x7f00000089c0)) io_submit(r2, 0x4a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000240)="570b75948171ab63e09e42e4141f3e0189ad87e0b05ec6fc55f844b9d769ed7f7b1c6ab35a92d5a28b5e27504fbea38c2bff8d8ceb6de16dd419215f563511948c00d26c096043d54e7ae9c4ca3c7527c3c3e2abda3b5c1b7f44c13c05ce6f2150da3e7349d2ea89d904a60eec3710db9dd3193f08663ad2bf14949b31506589035df04f6b36d76e5ff5c51a3db6ff04a5187be3cbbd2235accc482de0e575cbc901369f592ca069880cc69a62b1543f6c3e7753b9664fe0f7cd6147debbb2739693ee4b73992b1732aa31c5fc532282927bbf155cd12bd2e42237ec19a6a1034a2d70e9b8dbcf", 0x16000}]) [ 97.067951] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.098548] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 22:26:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@delchain={0x114, 0x65, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x9, 0xe}, {0xffff, 0xfff2}, {0xfff2, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xe4, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0xd0, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x1c, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x800000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x84}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x14, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1000}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1828}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x24, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x1f}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x40}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x81}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x6}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x2c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x7}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x80}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x20}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0xff}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x3f}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1f}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x14, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x93de}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x9}]}]}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000008}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0xfcba, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000002c0)={0x4, 0x1}, 0x4) 22:26:18 executing program 0: socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080), 0x3f, 0x556802bd5b83a6d8) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x20000000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r3, 0x41b0, 0x5, r3}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x20000000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r4, 0x41b3, 0x5, r4}) sendmsg$kcm(r3, &(0x7f0000001ac0)={&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x4, 0x0, 0x1, {0xa, 0x4e1e, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000200)="efb3c3c9ce602f70d72cb5b6e7c685aebb38ef5872c4fa94296d7d7d5f6dc336e86ceb523e7a9cfd0bfa0c8a8ab9", 0x2e}, {&(0x7f0000000440)="45055b5ab8", 0x5}, {&(0x7f0000000480)="663844c4f74063c523df48258eded067c438cfeddab401b6491a61a5a2ea2b47207d8f65a776e7109bceaba795abcbb747f353b1a103855e75e00730d91e9d60ead47c4712f209339ae48c69193796ecd30a5f4ee2871f59e89af4b5803f84a9f2b3527580c9f1b9ab1ba587aea0c03977c9ba10b0d7d502355ac3781798127eb0b704762d81acd42c7ba40e81097f355df0e15be07dd7348170cf3046bb8a3388d89d3dbc06dc7be248ac0c1c4f91fe243deb7804c533bcd3e8b26de016329f5ca31883f6d61b5c8c4c4129efe98fe1adb25aa2c077d631d95ec5ca9157114fca79", 0xe2}, {0x0}, {&(0x7f0000000700)="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", 0x1000}, {0x0}, {&(0x7f0000000580)="93b0e15c7373dd29a112bb090c5504aa04c7a4494cee0b141fa0232084f8bf95", 0x20}, {&(0x7f00000017c0)="4a44ddb4d656eb7a128a4e930bcb3787fbeefc739116edb4c65eda1904b3edfc980d59f00ba0f537ef427a7edf58f9780d6e178821bb4ad14c4cfea8ad089c0962e3837f34da99936388d33766310fc9bd76a6e4482096af0b8cdabdf91450af14fe954885ade502b70d9b8f46d969abaedb77828abe1db8116e9b443336cf457e9a51", 0x83}, {&(0x7f0000002580)="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", 0x1000}], 0x9, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x2000c050) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f0000000300)="48e52cab8c5544b7f4252490bb5b2434f1c2eb5d3312b8abe3785f6a8b4f49e6f4084f384272cd22f71f7bb3d57a146e9bf1ddda813093750f49298262fa0a02e7907c3f9118249e3aa27a21a04c1774a4c24f1cbadfa0c49f8a76d9fb1f16cd066b5f91be6be1781bb1b7519e0c441a359bc47f3d823a4141c6bbaea2ac62e3dd872f46a23c373fb385ecf5cce64211658559c8f1961448250931", 0x9b, 0x3f, 0x0, 0x2, r2}]) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bind(r1, &(0x7f0000000280)=@generic={0x29, "167f66d0c86cb28df46209e3e27a1279bba89659c98fd1b12d29afe969389f1c863e23d479dfb4ac4401ced416a14936c36ef430697dc7e48b6c23988a8dc1b448d841376d94c4bbbd70737fe6c7a39c4b9730436ccb216860002af84bd6ab87853cbc708deb67ac4a65c7fe5ec0e163660b3353d7b5b541e1f8b1c43a9e"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='devices.list\x00', 0x275a, 0x1000000000000) [ 97.183601] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 22:26:18 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1cc) [ 97.236490] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 22:26:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7f, 0x10101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x9a5}, 0x4b015, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 22:26:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x1, 0x29, 0x3, 0x3, 0x0, 0x5, 0x4000, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0x4, 0x101}, 0x41042, 0x9, 0xffff, 0x0, 0x0, 0xfffff000, 0x5, 0x0, 0x1, 0x0, 0x10000}, 0xffffffffffffffff, 0x3, r1, 0x197050861beafc3b) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2097e, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000000000000000000204"], 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 22:26:18 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8402c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80, 0x1f}, 0x1002, 0x4, 0x0, 0x1, 0x1, 0x0, 0xff, 0x0, 0x1, 0x0, 0x1d8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000039c0)={0x1e, 0x2, &(0x7f0000002880)=@raw=[@btf_id], &(0x7f00000028c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000002900)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003940)={0x1, 0xa}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x70, 0x1, 0x0, 0x0, 0x0, 0x1, 0x46280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000800), &(0x7f0000000880)=0x60) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000440)="ded787bbf7ad7830760b6acc7422a41779adff5b5c76e531269a3e9dcda52e0e10b516d00f09c590290914d623f14462703bd5ac9467154e23bfc8e7d8b1459194b724e0e5ad640c223034a2829214f63a41ea697629ef517643e99ae6211fcf8baac7faea8f8258d4acbc987d15d6c2b5bf236597d036be4763a1dc95cd70b0b41b449dafbe80baf73458f37d54ab8c404733e256ef857f36b14d83b8a09cf639be7ea3c7d1a56b192cfc414ee650a1668c6a6f85feda8a6a7b57fa34", 0xbd}, {&(0x7f0000000500)="d04903f11614e74ba7a42bf98b0335b4ea29c7b18dc2f961f9d97413efd2b909f2b2639029bc132e3ff98af6b8a5e20443366b7d31d48f26061577b06c4fe505544961df6da3e6480688bd8597071cf03f4c2d9495d2976b5c9a2804887a5d62df4257c4bb8b23fa33dce82e907f8c69454b11e4d50a385804e1c036e041c034d13f425cb94dd74327112e5571fa2b987ae272148100d6ba7d248209f9413377c202e38cd32be0997e139447c87a8ee5bd96fc2b1bb758606bbc08411e5edc0aafdb11daed9bdc0387ea12bae8faf9cf8c6709b1b4a2", 0xd6}], 0x2, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x2c, 0x1, 0x1, [r2, r6, r2, r0, r7, r8, r1]}}, @rights={{0x18, 0x1, 0x1, [r3, r3]}}], 0x60, 0x2400c010}, 0x8801) socket$kcm(0x10, 0x2, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x6, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)='syzkaller\x00', 0x80000000, 0xda, &(0x7f00000016c0)=""/218, 0x0, 0x4, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x3, 0x1}, 0x8, 0x10, 0x0}, 0x78) [ 97.287209] bond0: team0 is up - this may be due to an out of date ifenslave [ 97.325335] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 22:26:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0xd, &(0x7f0000000480)={0x0}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180)=0xe, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000040)=0x3) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010400eeff7fff00102e80a423c7", @ANYRES32=r7, @ANYRESOCT=r8], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000ff0300000000f6000000000000000000", @ANYRES64=r7, @ANYBLOB="00000000ffffffff000000000d00010066715f636f64656c0000000004000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x3c}}, 0x0) 22:26:18 executing program 1: r0 = perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000080)="ac94e62287a5ba1819bcca97d905cef948cc1a8f7e0013bab5bef4879f80bf79ed254423632122b70f17126e2bcb023255951bbcedce314f67368b0bc8c2cc0c6ae563027b17ffbff8996cad559405440417f5cec159aa44aff172e843e57583ee7fc91d56bcf61997c3721fd8f308c58a271f0e3a3256a3e4bb01ba0083912a281f847fd943f4520585bb0328e1b6abcb70aa41824566531827ad2d9f43aaf59d001f8d4771cb1858", 0xa9}, {&(0x7f0000000280)="da253c44a28b8c8fd9ac32b839df5a0cbdea744c2e82b646c613707cd4d21189d08234d9afc80c90785ff8b4dbb2f94bc5f5e561dbb29c45f8a4b899a501655b40722d7f78e6f16bf33b973b2febcf99830c469e52ff47569955706fe58e43aecf1b12a60d7ea0876d727079f8348ee0dab8b3c1f390", 0x76}, {&(0x7f0000000300)="d7dda80ce210426a960c2a087823a1be32b6ca750c634fb9483c65a186ac288bdb37ebf76ef65ba8a541df7e0ec64ede0a56fc8b33aac60ab0c7f62df235d64fcc6b8c6e97b497a1407315b463f1f3a109e3e180bc759560e5ff57c4f418333e9d58627fecf50ad822e22557d614c6a46bada749c0e5ded96cf9c617f89a4280178ab231b3fd98ec350256f30435", 0x8e}, {&(0x7f0000001d80)="202796a0d8a9cd5c1b08073f197052bc7bb02c57d30a2da96ce35975c8636342076c4c6eacc3510c05528fc15404dace473a5b833be713b1e9eed40df8365e292906833a7b5e9318021ddd924ee2164a97f62f8f1103148fd83cb42b0e3bebad6dda35ee04a1541d0ede57168595d1cd7ebe278e27284d751beb23329136", 0x7e}, {&(0x7f0000000500)="74b27d291b8fbf3d320b1fe80d39cc560159af7e5beb0d1e66ff266ed72359591c80708635004166a531190919aaf068aa71a19c89a4dca308993d0196993f37e0d0f7a88e8a3621e43b7600032c5c50dd86522f98684cebc5cf5bb4d6615a666d4565e1ea819c9f8daa1aa3f4d734420f9509c91ba475b0ef465c0b3b0aae20fae36afe72b67b8d6eae33357b00b5b5955ce7ae17ccf85c299a7dc22f44cd4d3cf6a3817fe862e9c585ad42159a75796aae4dfc5530cf07291c0b6bf6ac7f1a042033dfc2f276804664a4bfb5642a863d24e7fa0aea428cead078e1e4", 0xdd}, {&(0x7f0000000840)="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", 0x10f}, {0x0}], 0x7) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x1ca, &(0x7f0000000040)={0x9a, 0x2, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = mq_open(&(0x7f0000001ac0)='!selinuxselinux\x00', 0x80, 0x84, &(0x7f0000000980)={0x2, 0x8, 0x5, 0x7fb}) close(r3) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000001900)=""/84, 0x54}], 0x1, 0x4000000, 0x80) mq_timedreceive(r1, &(0x7f00000006c0)=""/37, 0x25, 0x8, &(0x7f0000000700)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="a9bd7100fbdfdf220666814e1f250800010002000000080001000100000000000000df6cee8038da03000000000000008219d700"/63], 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=ANY=[@ANYBLOB="5000000011005517faff00000000000002000008a340466f107d4cbd7b9c52520dfff8b6e49c89cd25fa2580a82a77fa70d99827d0e618ed1f9c4a2a67656cf1931a2e6071e0dc2b717c7587090f9109fb80aa06ec4ad0ccd95d86543439cdff7867918c8a162829c7817d58ff9b2a90f61ac66b7de79aa96f71475a26c840d10daf41b0a9318c1b7ed1f140809197f1e421f3a6f4eedf7b3c6f6cb2c32d02e7c0861d379ae43c8d5c74500b46086d571a9d8241daa20ac368add7c8c2cce4", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYBLOB="81ef1e11f4f46bfc27c90920a5dffba55fae41dd01a09d8eabc8d9f0c2e49148cd9ba073823b51c54727ff8d8b9efb8823fc726a12750f01039ca024404bca9e423e7cff8e7b994624de9f0727939c3d8b0fad17ce234a9cb905020000002f3ca7d517c5b68a57c2be2ca2104915ceaea926d2ee9d54f48f5c7091b9f9c401c200009fb78e6f89aed56f1e0adc139e735069234eeb82ab4805759aba8658653f87b5776b2fe94d8cf70194a280c7e963d41c0564be6470d7e777323e12bfb0550c197c5ec5c8b0ce96aea7acb08ee17adb270b8d20731e710e9f9751ebf15245137387b575bda52b1fb0acf873e88530236ad495a69c7630b86d39d1bce1f5619e1b91a3ef5401eea50808f8de4a02377728729c104241457314606c87f9b039a70982f3efad781edb60964362d446865513c4b92014af01f6d6fc44a543df9fa6582c68fc11025d2d70709439a2674aa185ab340d5eb5b741288dcde7033d41ed60a26bf406d00a1e656c8be08abf1069604ed123762bfc778607d3711f24c0cb62d6de56a45f7a90717fb6bc5869df0260e16f8a4e23c92f9163e8d878262ed5fab0a892a8c5a232695ca247d94a296f2a480b96d05f710b2ddbcd7c47d39f5b20d58cd71580db95ff6a01ffa26b87314d88c2f07922a7788b762557903d5889bafdd88ce8c0065902bc0798aa83a8ea2679770dd59add14f1346577a47279a8f8ff202fea0ac1d169bf003c405dbf48910de32efed3fbd512af984f9122a3777dee8749c7ece8c7f2c8b079442009f015ebe83f265476a749d5a1387cb1c55b55ca2b08a5f5014c2ebd1ef7e5c507006e8f6938bf754a626ec0c266cb30f1e19aa0162d47d2a0833469f8447a3d847fb1d762b16960adb3"], 0x50}}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000680), 0x22c00, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x10, &(0x7f00000036c0)) fstat(0xffffffffffffffff, &(0x7f00000019c0)) sendmsg$nl_route(r4, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000001040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) [ 97.443364] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.497669] dlm: no local IP address has been set [ 97.527698] dlm: cannot start dlm lowcomms -107 22:26:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x25}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r0, &(0x7f0000002b80)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="a8cb8139c6f1b4832ea840a5820c7d96f8430880254fd8e40d4ec3731f454352329cb9b841e92f7a4a48f5c66c97afa9df3bad76bd3586ef904251cf9e7cd8cf02c0739ca36e69546330a696a834fe85105dc6a8baea33ffad326db32516a3e638d34f73", 0x64}], 0x1, 0x800006, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f0000000480)=""/66, 0x42}, {0x0}, {0x0}, {&(0x7f0000001a00)=""/232, 0xe8}, {&(0x7f0000001b00)=""/209, 0xd1}], 0x5, 0xfffffff8, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="300000001000010800000000000000000092b2f4000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="0000477fdc418395da9ea812a5103287167fe8f1ab511424b2ca44542d4e5d8f86b83d20e071251e54595a9a7869a2b5bda021ad52b16cb1bc3054d9d1b4f498c49bff0800429eeb8954bd05c4d087c67ba4a21cc3057de37cd6d0634033fabe"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x0) pread64(r2, &(0x7f0000000340)=""/101, 0x65, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xfd45) sendmsg$AUDIT_GET(r3, 0x0, 0x0) close(0xffffffffffffffff) [ 97.685580] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.710806] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:26:19 executing program 3: r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000a40)="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", 0x131, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) statx(r0, &(0x7f0000000240)='./file0\x00', 0x100, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x4, &(0x7f00000006c0)={'trans=virtio,', {[{@access_any}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@cachetag={'cachetag', 0x3d, 'user_id'}}], [{@fowner_lt={'fowner<', r4}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_measure}, {@dont_hash}, {@subj_type={'subj_type', 0x3d, '-\xb1.'}}]}}) setuid(r4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000480)=0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x7, 0x9, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x10, 0x3c0, 0x9, 0x1}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000900)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, @loopback, 0x8, 0x1, 0x33, 0x480afbb77f0dfee1, 0x81, 0x1a00280, r8}) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x20080, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions}, {@allow_other}, {@allow_other}, {@default_permissions}, {@allow_other}, {@default_permissions}], [{@obj_role={'obj_role', 0x3d, '+)^'}}, {@uid_lt={'uid<', r7}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'btrfs\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), 0x2885, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x36]}}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d]}}], [{@fsname={'fsname', 0x3d, '['}}, {@smackfshat={'smackfshat', 0x3d, 'btrfs\x00'}}, {@context={'context', 0x3d, 'root'}}, {@dont_appraise}, {@euid_lt={'euid<', r1}}]}) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/136, 0x88) 22:26:19 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lkw0']) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000880)=ANY=[@ANYRESDEC=0x0]) lsetxattr$security_ima(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000400)=@sha1={0x1, "00c7064b3dde13fb7de0f9aa8b1b3f0062d34eed"}, 0x15, 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="2fc33b4e011d762f731d5a275765a00b2ead898163618e33be2ac2d218d9bbd6e1e2f50a8d5063088231e552db01d541211249108eb1adf66c3942b96316605138a332aa78f63ecca528328668bccb9fff35c1c4d430e497dc30b865d0b8e5d4000159bb17656afff14ef83b3529c52dd6cdf0ac3bb226fc43e8a74be3c7", @ANYRES16, @ANYBLOB="47f8e8b7a0a8e45f094553624722f46ae20f854054b6c362c5d49a42acebb4d2dc61197d6342037b23a5320eb2170bb666d16a6f941db0c06c2633661f589c19e59ef8eb527ea3b39e957640925ea55e7e742b30e389b0a7f692528198f0229b316db2300dfece8cc4cb8606cf330376c11181d314dd1f33a742"], &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='exfat\x00', 0x40000, &(0x7f0000000680)='\x00') chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000340)='./bus\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000500), 0x4410, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000009c0)=[@iv={0xb8, 0x117, 0x2, 0xa1, "68d6e739591807aa3fd1f1e117ff34837f23f5ddfe2f65208d301f2a8563fc7aaa04e9605ef652ca3dcd52dafb428317c5c862a3ad84cddbe181fb9f39ca7393e46619f1f0f6296a08e9123fd290847f83f4f9acfc53107d264689f910aacca498f31e74ccf36dff38525337e04bb2409db5338fd5b53f548cc44bf63dc95a7f5b564b73fed8fb619b31ba37e621c2aed3d0ac4e9664e9381b9e6e39109af78699"}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0x40, 0x117, 0x2, 0x2b, "ba743f07c00b24b66c1f66085bb927e619651d8de9a9351da45221f490fa6bf1e3bbf51811eacdd4525e3f"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x70, 0x117, 0x2, 0x59, "ae48c4eafe1d782777d9f1bcfa605dbfb45792007312ed03ec98d5db1799d0bea6f5fb11ca706c55e3e4ec328da95916982a3006a2ba70bf0609592fc42a5c4decac58a55e2f76f32cd5b995140cb3e83a0e611f951c925236"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8453}], 0x1c8, 0x4040}, 0x4008000) 22:26:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)="f1d23c932372ddbcb3ac746bef910fd67e5a77c7e7f1852993212a5ef91220c2e3c4d5f7ff4f010b579fa17c189713355e43b0cabad17c63a715941f1f629e7ff79939a243a9173f3ed201cfc854b6c5d1183bf9d3aba84faeb26615c33db5af4073f87edc8e24bc3b6bfb3135e478ff6547226900c2d867a5ab92c66493d326344a0c47f96c84ceacaf77e87b19906ae07ba3c80f90d3493c3a6d18a58e0728c60b04a4cd5d66b8e0db128a55848de762067ff9232a2c37d643ad71c9e5a3ef6d7ded7cacdb0fb20cfd03ed121d5dfe32ae", 0xd2, 0x1) clone(0x7610d900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 97.862471] BTRFS: device label Ðiù›QO devid 54853632 transid 7 /dev/loop3 [ 97.890596] overlayfs: unrecognized mount option "lkw0" or missing value [ 97.946184] 9pnet_virtio: no channels available for device syz [ 97.965424] BTRFS error (device loop3): superblock checksum mismatch [ 98.015999] IPVS: ftp: loaded support on port[0] = 21 [ 98.048891] BTRFS error (device loop3): open_ctree failed [ 98.049795] overlayfs: unrecognized mount option "lkw0" or missing value 22:26:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "843ab789e5464641e8575be40ccff11ed312447dffa62508e6967d9a3ae7"}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'macsec0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x108, 0x108, 0x200, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private2, [], [], 'vxcan1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private2, [], [], 'sit0\x00', 'team0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @mcast2, [], [], 'veth0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7d16f2", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) [ 98.141582] BTRFS error (device loop3): superblock checksum mismatch 22:26:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0xfffffde7, 0x2, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) [ 98.217197] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 98.227479] BTRFS error (device loop3): open_ctree failed [ 98.262649] dlm: no local IP address has been set [ 98.267538] dlm: cannot start dlm lowcomms -107 [ 98.278363] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 98.332225] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 98.349501] IPVS: ftp: loaded support on port[0] = 21 [ 98.369627] ip6_tables: ip6tables: counters copy to user failed while replacing table 22:26:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000580)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x101, 0x5, 0xfff, 0x420, r1, 0x82, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x40) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0x3) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000500)={0x14a, 0x1f, &(0x7f0000000100)="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"}) close(r4) 22:26:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp, 0x40820, 0x5, 0x0, 0x0, 0x4418}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a010200005667d4e5e79d877d5ccf5bfa000000000000020000000900010073797a30000000000900030073a76d3200000000de5661bd737a40cdd200000014000000020a09000000000000001d27d0c95218ecbd04edbdb918d0df41524aa46743c05cd0cafc3700619916a109df1d6bfa1027314c5814e41f5b86430d624d292d15766be9ff460d9d757eacb177f886662f25c9fd601fff9fb334956750c05d4b62c2f52002a17c4e1c50dbc90c78d567fa4806ede8da10b10e6843ca43bf2e2de8b15d0bb134d6adbc59cfd66cef86a93d517ca50a87ce36208ea333bb1128ab23b9f06368641598822636c4347a34921349c7603ae2fe54eeb7c8c5b4d50cc8c941885b1c748b90b71c7b024d5bf5eb3cb13158c22b69f90afb390a6a0b6fba00"/363], 0x94}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000002c0)={0xf}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000280)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0xa4, 0x2, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x20}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3f}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xfffffffe}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xff}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x4008) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 22:26:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), r0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x28}}, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 22:26:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 22:26:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220000, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x1d, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) pipe(0x0) [ 98.554218] PF_BRIDGE: RTM_SETLINK with unknown ifindex 22:26:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0xe, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv6_newnexthop={0x38, 0x68, 0x300, 0x70bd2d, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0x10}, [@NHA_FDB={0x4}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x3}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6, 0x6, 0x10}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8054}, 0x4000000) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2, 0x7f}}, 0x14}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3ff], 0x1, 0x800, 0x0, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf250f000000200002801c00038008000f6f362e0000080002000900000008000200e40000000c00098008000200030000006c00028008000200ffffff7f340003800800010000800000080001000300000008000200800000000800010029b200000800016b3000000008000100000000802c0000800800010006000000080002ae1cca29ef06d171000200000008000100ff000000080002000900000018000780080002000000a8000c00030002000000000000001c003f49080001008400000004000400080001000900000004000380"], 0xe0}, 0x1, 0x0, 0x0, 0x8005}, 0xc0) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc884}, 0x5) 22:26:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fanotify_mark(0xffffffffffffffff, 0x5, 0x8000038, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x22, 0x8000038, r3, 0x0) r4 = signalfd(r1, &(0x7f0000001540), 0x8) r5 = fanotify_init(0x0, 0x0) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r5, 0x0, r6) fanotify_mark(r5, 0x5, 0x8000038, r7, 0x0) fanotify_mark(r5, 0x22, 0x8000038, r7, 0x0) io_submit(0x0, 0x5, &(0x7f0000000340)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="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", 0xffc, 0x52b7fe2c}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f00000013c0), 0x0, 0x3, 0x0, 0x1, r3}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x2, 0x1000, 0xffffffffffffffff, &(0x7f0000001440)="522686d5f1807ceb3d4fe3510935a4318bed6d833649d583fdceeea945d2d6d70c23472057", 0x25, 0x3, 0x0, 0x2, r0}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x8, 0x503, r0, &(0x7f00000014c0)="789cc04640907bd41859706feef9d5505a47775986629593694e76b344d21994748b00a8e8c8749dfcf88986196c411ec2519f4b99e2f551e362e44144efbf951fda2a17d387345deba36d08a8c8f1ac2e5e6ba79d3362a7a62b0c5a3055dfe50191dcf43bc9b792ff6709f87e3abe466564855037eebcaa41", 0x79, 0x0, 0x0, 0x0, r4}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f00000015c0)="a54036a12553927843d5b97c0b0a63f5c68f00317ae1c540640d57745e2e3c9b813f5860b5b4566646e77e823a52643e1176801bed4fd6aca4bc918bf2f1e8a934396ea05c05d943beb7f69cdcc7cd19cf340d183e25aab9255b3977460a07f5bda0460caec238b6492f185b652477bf93ff92dff7145bfd42fefc9fe5cfdd62f838e80b908d0ad3e609a56c27071ee767457369c1be239558e4e6c1c49db6f39a861f6a6413c9d567980159806bbaa4f6bec84ed7c429bb1f5e011fb205c2158d48d6bdcf50eb88a55d1a5dbdae4c61afee9ea5101d26f78ee07864807247f75a8684f17b5f26e20f7914478cdfeea62e91eab2f36b", 0xf6, 0xfff, 0x0, 0x1, r0}]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x10000, 0xff, 0x80000001, 0x7], 0x4, 0x800, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x37, 0x57, 0x8, 0x0, 0x0, 0x6, 0x60000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x14000, 0x60, 0x2, 0x0, 0x0, 0x54, 0x800, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x8, r8, 0x0) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x81, 0x23, 0x3f, 0x0, 0x0, 0xee43e008145a7bfe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x800, 0x10001, 0x5, 0x7, 0x2000000000000005, 0x8, 0x2, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 22:26:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usbip_server_init(0x5) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) 22:26:20 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x854120, 0x0) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3f) 22:26:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000691182000000000000000000000000009500000000040000ee2c9fda0510f4f27292c3bb44cb83fa3eab7074fe1ba5ef1e55a24e046415a2d9de9eea6dfc17fedb8ee60ed0d9472cafed30b23bb6f2e12733eb0f62d422022f025a61a7c3c4a6ae4951f5e75a95e01448e656be01af37fce6335fafb1e1b3b589caf84e44f0dfee042421f822afc0548e0907b4347d9c7cd5fe757834ef076aedf2ce268532db9f7826d83b10e8d3ae6bed905226626c4ce7ada39c2b"], &(0x7f0000000080)='GPL\x00', 0x0, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x4, 0x6, 0x8, 0x0, 0x1, 0xa3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x40) [ 98.832630] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 98.838589] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 22:26:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fanotify_mark(0xffffffffffffffff, 0x5, 0x8000038, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x22, 0x8000038, r3, 0x0) r4 = signalfd(r1, &(0x7f0000001540), 0x8) r5 = fanotify_init(0x0, 0x0) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r5, 0x0, r6) fanotify_mark(r5, 0x5, 0x8000038, r7, 0x0) fanotify_mark(r5, 0x22, 0x8000038, r7, 0x0) io_submit(0x0, 0x5, &(0x7f0000000340)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="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", 0xffc, 0x52b7fe2c}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f00000013c0), 0x0, 0x3, 0x0, 0x1, r3}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x2, 0x1000, 0xffffffffffffffff, &(0x7f0000001440)="522686d5f1807ceb3d4fe3510935a4318bed6d833649d583fdceeea945d2d6d70c23472057", 0x25, 0x3, 0x0, 0x2, r0}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x8, 0x503, r0, &(0x7f00000014c0)="789cc04640907bd41859706feef9d5505a47775986629593694e76b344d21994748b00a8e8c8749dfcf88986196c411ec2519f4b99e2f551e362e44144efbf951fda2a17d387345deba36d08a8c8f1ac2e5e6ba79d3362a7a62b0c5a3055dfe50191dcf43bc9b792ff6709f87e3abe466564855037eebcaa41", 0x79, 0x0, 0x0, 0x0, r4}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f00000015c0)="a54036a12553927843d5b97c0b0a63f5c68f00317ae1c540640d57745e2e3c9b813f5860b5b4566646e77e823a52643e1176801bed4fd6aca4bc918bf2f1e8a934396ea05c05d943beb7f69cdcc7cd19cf340d183e25aab9255b3977460a07f5bda0460caec238b6492f185b652477bf93ff92dff7145bfd42fefc9fe5cfdd62f838e80b908d0ad3e609a56c27071ee767457369c1be239558e4e6c1c49db6f39a861f6a6413c9d567980159806bbaa4f6bec84ed7c429bb1f5e011fb205c2158d48d6bdcf50eb88a55d1a5dbdae4c61afee9ea5101d26f78ee07864807247f75a8684f17b5f26e20f7914478cdfeea62e91eab2f36b", 0xf6, 0xfff, 0x0, 0x1, r0}]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x10000, 0xff, 0x80000001, 0x7], 0x4, 0x800, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x37, 0x57, 0x8, 0x0, 0x0, 0x6, 0x60000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x14000, 0x60, 0x2, 0x0, 0x0, 0x54, 0x800, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x8, r8, 0x0) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x81, 0x23, 0x3f, 0x0, 0x0, 0xee43e008145a7bfe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x800, 0x10001, 0x5, 0x7, 0x2000000000000005, 0x8, 0x2, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 22:26:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000080)=0x1c) 22:26:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mdio_bus', 0x0, 0x0) readahead(r1, 0x0, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r1, 0x4068aea3, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0xc, &(0x7f00000002c0)) [ 98.897168] vhci_hcd vhci_hcd.0: Device attached 22:26:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x5, 0xee00}], {0x4, 0x4}, [{0x8, 0x4, 0xee00}, {0x8, 0x0, 0xee00}, {0x8, 0x3, r1}, {0x8, 0x3, r2}], {}, {0x20, 0xdaabb1f9e460b29c}}, 0x4c, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400008a, 0x0) [ 98.924561] vhci_hcd: connection closed [ 98.925842] vhci_hcd: stop threads [ 98.941628] vhci_hcd: release socket [ 98.956413] vhci_hcd: disconnect device 22:26:20 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './bus\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x6, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@newneigh={0x38, 0x1c, 0x300, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x0, r3, 0x20, 0x22, 0x6}, [@NDA_SRC_VNI={0x8}, @NDA_IFINDEX={0x8, 0x8, r4}, @NDA_DST_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x48004}, 0x4008000) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d475f001000000000000001000c00d000020004000000aac0", 0x22}], 0x0, &(0x7f0000000080)) 22:26:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x7fff, 0x100, 0x10000, 0x1, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x40) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x3) fadvise64(r3, 0x1, 0x6, 0x4) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv6_getnetconf={0x44, 0x52, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5d08}]}, 0x44}, 0x1, 0x0, 0x0, 0x2400c000}, 0x0) 22:26:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) sendto$inet6(r2, &(0x7f0000000040)="c62cad6c6671622488ce74025c42f763e3ffc7e3b55265f13c456efb638b038feae29127ba3f92dc324575905323f037c0f2114287e27ee1bd825b18cc1e389cef779511cff84e8e263aa74aea825c37d74424cecee5b4a9dbbbae73933dff4f67b562c7d865298bb6519d15e62167415713585c11b04ad115574ea0ba391543f3eeaa72377faa8314109a35fe16417b642cc1c7351a2bd0ec741036cf8d1aa1cad3e3b87e9791b48044b625bd72a8440f527f7f2c3443adb3dbde4e242e15b522a7e2cfaf2294c2163129a247", 0xcd, 0x800, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)="9c599cf0c16f68ead5e2bf9ef67c425925eb3191d2a112778f8eba401e5e9ea813dbaedfec6a9241463ef0d534d25f9f86f6c492ef130fa172902e0c255c4c3362eb6ff8c316b2dbc61cb73443e0f16a09b192e96f0d8e82e88ee5fd46a2b9b278a8b326a44d6b8ac1", 0x69) shutdown(r0, 0x2) dup3(r1, r0, 0x0) 22:26:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="d6611e5f2dae9dcf51af2bb6979c77200000008000000006000000600000000f000000000000000100f20001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x49, 0x401}, {&(0x7f0000010200)="0100000064ed", 0x6, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2ea655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="23132673f3836e84951ee00ee2c73300"]) 22:26:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket(0xf, 0x80000, 0x3) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @loopback}, 0xc) bind(r1, &(0x7f0000000280)=@generic={0x1d, "0000010000000000080044944eeba71a4976e252922c441b6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000020000006ad8e5acc326d3a0dffc2c654"}, 0x80) socket(0x1d, 0x2, 0x2a) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x5b21, 0x8, &(0x7f0000000080)=0x8}) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) [ 99.185451] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:26:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)="f9beecbea7663c18d5e23f8880493dce8b8919da902ff2634fd00770a2ace031bcb13f378670fc34fbfa4d71c0f81d", 0x2f}, {&(0x7f0000000100)="d2c6113197fa00f767d0748f5fb0c0f1d8e4b3714cce5ad50241b2c53eda288bc8c0f4a37ac407f7028585bb82506e727aaddac7", 0x34}, {&(0x7f0000000200)="37b1781429189aa1a6c3e9723b3eca21c0193aeb9db1ae456b325f87336adced3b55ae9b074be0352212a744315e3eedff9d8ffd8c27e3a77587ae6ab8e74626728cf1b6a71c3f6a73d4b879edaf66757767d887f6e6e164da62425ff2ac18301a79a1409d9d3e3982cbae10b9dbb5ff2bf669c3232d53fe3469036ec0bbb55fc56328a622fedeb096ad6e409fd37065cd8d3eb38cea27105c2c5f061908e0e00dc3b20b8c740b2f3c31d08ee7c1f64aa103356fb243ab9690b62e0a737188a15623b4ced03c4f3effd93990e187", 0xce}, {&(0x7f0000000380)="59818cfc4d813dacfa7ff17520b7c637821ef4f2f1799cdc831bdfa9fd4f6af4248fbe0f270b9212ebd3b2a10d86f3e5f0f10870f575d58c66be5fabdb358f292ec38c62499cfa82f011fc4c70bdda0d96f8c85f85cfb73301ed7266a0477f64512c2ae1c912355b95e6e2a97db85a68710584cf3a07973bf0c06b8aef794cc7349185b9bc72fbd52ad4afac10bb4164c05ae44ce32fd251f2263e22a72023c35da2351cca1feb69685cc24a8f29ced8a56e6536861eb7e483", 0xb9}, {&(0x7f0000000140)="aa7bf9d848439e872e2217f5ed502b574ecb0d6213", 0x15}, {&(0x7f0000001440)="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", 0x3c2}], 0x6, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000440)={0xa30000, 0x6, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x980900, 0xc23a, '\x00', @p_u8=&(0x7f0000000300)=0x9}}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_aout(r2, &(0x7f0000000480)={{0x10b, 0x2, 0x1f, 0x6e, 0x118, 0x4, 0x26, 0x3}, "cec70cfb0a906d6746f294f42413d8e223478b2826a7729d5bd7dad1ed8e8462bfff96f1a19bddf58428be6c199ba92b7484176bd390897b374022353f4286a6908c43e3083f8885e726a860ad1c685d80c5f1772a0e1d5fb60af366f16b83b85c66c183422a72b6695b670800bf941334"}, 0x91) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 22:26:20 executing program 5: flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/66, 0x42) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x40, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x8010) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) ioprio_get$uid(0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000300)=""/237) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000400)='./file0\x00', 0x10000, 0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000440)=0x100) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x27) r5 = dup2(r2, r1) write$binfmt_elf64(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/4528], 0x11b0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x4112, 0x0) 22:26:20 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='4', 0x1}], 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22:26:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_deladdrlabel={0x44, 0x49, 0x200, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x80, 0x0, r4}, [@IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x44}}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 22:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x9a0, 0x40002, 0x0, 0x91ed, 0x5}}, 0x50) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006fc0), 0x0, 0x20, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000c80)) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000d280)=[{{&(0x7f0000007480), 0x6e, &(0x7f0000008700)=[{&(0x7f0000007500)=""/39, 0x27}, {&(0x7f0000007540)=""/4096, 0x1000}, {0x0}, {&(0x7f0000008640)=""/127, 0x7f}, {&(0x7f00000086c0)=""/33, 0x21}], 0x5, &(0x7f0000008780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f00000087c0), 0x6e, &(0x7f0000009900)=[{0x0}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f00000098c0)=""/45, 0x2d}], 0x3}}, {{&(0x7f0000009940), 0x6e, &(0x7f000000aac0)=[{0x0}], 0x1, &(0x7f0000000e40)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r1, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYRES32], 0x100}}, {{&(0x7f000000ac00), 0x6e, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=@sr0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x2810c10, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002880)={0x2020}, 0x2020) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r3, &(0x7f00000027c0)=[{&(0x7f0000000100)='0', 0x1}], 0x1) [ 99.580918] new mount options do not match the existing superblock, will be ignored [ 99.591756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:26:20 executing program 0: syz_mount_image$ufs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x19e, &(0x7f0000000100), 0x81c091, &(0x7f00000000c0)) [ 99.662023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.683803] new mount options do not match the existing superblock, will be ignored [ 99.702362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x9a0, 0x40002, 0x0, 0x91ed, 0x5}}, 0x50) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006fc0), 0x0, 0x20, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000c80)) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000d280)=[{{&(0x7f0000007480), 0x6e, &(0x7f0000008700)=[{&(0x7f0000007500)=""/39, 0x27}, {&(0x7f0000007540)=""/4096, 0x1000}, {0x0}, {&(0x7f0000008640)=""/127, 0x7f}, {&(0x7f00000086c0)=""/33, 0x21}], 0x5, &(0x7f0000008780)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f00000087c0), 0x6e, &(0x7f0000009900)=[{0x0}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f00000098c0)=""/45, 0x2d}], 0x3}}, {{&(0x7f0000009940), 0x6e, &(0x7f000000aac0)=[{0x0}], 0x1, &(0x7f0000000e40)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r1, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYRES32], 0x100}}, {{&(0x7f000000ac00), 0x6e, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=@sr0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x2810c10, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002880)={0x2020}, 0x2020) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r3, &(0x7f00000027c0)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 22:26:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x500, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7fff}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x7, @loopback, 0xffffff0a}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='`\a', 0x2}, {&(0x7f0000000080)="ba3cb54ed4107bf5452ac9c6dcdcdf44ad0b2db400fde6a7257477244e4d979f819cd4499e2c3c3a0480e8f8e682e62ae17596c952b3854059344569a6b0e7469772a376c1659653072bf7bf8dabfe7c3cb822106e5e4ee034fbe5d05e836e85efccf82509a5cb00365e4d81d7ae0dc4fb0b43841741e741add2f73233f450e13528bfee91f0ff5432e39ac5fa357409b8b171cbc6b3a0779da3ab", 0x9b}], 0x2, 0x0, 0x0, 0x14}, 0x8000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0)=0x3, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x101}, &(0x7f0000000240)=0xc) 22:26:21 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001100)=@nat={'nat\x00', 0x19, 0x6, 0xf44, [0x20000180, 0x0, 0x0, 0x20000444, 0x20000d92], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x11, 0x20, 0xf5, 'batadv_slave_0\x00', 'gre0\x00', 'bond0\x00', 'batadv_slave_0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00', {0x3}}}}}, {0x5, 0x8, 0x88a2, 'ipvlan0\x00', 'caif0\x00', 'macvlan1\x00', 'syzkaller0\x00', @random="e9ff2e4ebaac", [0xff, 0xff, 0xff, 0xff], @random="83a0dec0e48d", [0x0, 0xff, 0xff, 0xff], 0x6e, 0x19e, 0x1d6, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xfffffff9, 'system_u:object_r:dri_device_t:s0\x00'}}}], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x19, 0x6004, 'wg0\x00', 'lo\x00', 'erspan0\x00', 'vlan1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}, [0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0x886, 0x8d6, 0x91e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x5, 0x6004, 0x0, 0x4}}}, @u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{}, {0x10000}, {0x9, 0x2}, {0x1, 0x2}, {0x200040}, {0x8, 0x1}, {0x10000, 0x2}, {0x85ac, 0x2}, {0x0, 0x3}, {0x8000, 0x1}, {0x5af9, 0x3}], [{0x5, 0x81}, {0xaecf, 0x2}, {0x2, 0x3}, {0x7, 0x9}, {0x66, 0x2}, {0xff, 0x6}, {0x8, 0x5}, {0x101, 0x5}, {0x6, 0x5}, {0x7357, 0x3}, {0x6, 0x4}], 0x6, 0x7}, {[{0x6, 0x1}, {0xbd4}, {0x2}, {0xec, 0x2}, {0xffffffff}, {0x5, 0x3}, {0x7, 0x3}, {0xff, 0x1}, {0x7}, {0x7, 0x3}, {0x9, 0x2}], [{0x6, 0xfffffffc}, {0xa998, 0xea0}, {0x4}, {0x3ff, 0x9}, {0x0, 0x20}, {0xfff, 0x1eaa}, {0xfffffff8, 0xa37}, {0x100, 0x6}, {0x7, 0xfffffffa}, {0xfffffff9, 0xf28}, {0x1ff, 0x8}], 0xa, 0x5}, {[{0x43e}, {0xfffffffa, 0x3}, {0x20, 0x2}, {0x9, 0x1}, {0x5, 0x2}, {0x5}, {0x1}, {0x5}, {0x8, 0x1}, {0x81, 0x2}, {0xe3fc, 0x2}], [{0x5, 0x4}, {0x8001}, {0x2}, {0x2, 0x7b}, {0x100, 0x2}, {0x6, 0x3}, {0x7, 0x5}, {0x10001}, {0x10001, 0xe139}, {0x2, 0xfff}, {0x80, 0x2}], 0x6, 0xa}, {[{}, {0x4, 0x2}, {0x1, 0x1}, {0x80000000, 0x1}, {0x0, 0x3}, {0x10000, 0x3}, {0x9, 0x1}, {0x3f}, {0x5}, {0x4}, {0x7cd6f910, 0x3}], [{0x5, 0x3}, {0xffff63c4, 0x5}, {0x5, 0x36c}, {0x20, 0x7fffffff}, {0x0, 0x1ff}, {0xfffffffc}, {0x5, 0x7}, {0x80000001, 0x3}, {0x5, 0x7fff}, {0x7, 0x7f}, {0x6, 0x80}], 0x4, 0x3}, {[{0xd7, 0x1}, {0x2, 0x2}, {0x1, 0xc506a8896ee67548}, {0xfffffff9}, {0x756, 0x3}, {0x0, 0x2}, {0x3ba, 0x3}, {0x9}, {0xaf}, {0xfffffe01, 0x3}, {0xa40}], [{0xb2, 0x6}, {0x6, 0x80}, {0x8, 0x9}, {0x4, 0xb0}, {0x5ccc, 0x1}, {0x0, 0x5}, {0x7, 0x1d6}, {0x7}, {0x7d, 0x6}, {0x1, 0x101}, {0x0, 0x674}], 0x2, 0x6}, {[{0x3, 0x3}, {0x20, 0x2}, {}, {0x1, 0x3}, {0x86, 0x2}, {0x3ff, 0x3}, {0xffffffff, 0x3}, {0xfffffffc, 0x2}, {0x7, 0x2}, {0x2}], [{0x6, 0x6}, {0x800, 0x3ff}, {0x3, 0xed}, {0x106, 0x1}, {0x2, 0x6}, {0x1, 0x3059}, {0x80000000, 0x7fff}, {0x3dc, 0x80000000}, {0x7ff, 0x6}, {0x10001, 0x1}, {0x7f, 0x1}], 0x7}, {[{0x1, 0x3}, {0x751}, {0x200, 0x2}, {0x10000, 0x3}, {0x8001, 0x2}, {0x4, 0x3}, {0x9, 0x2}, {0x101, 0x1}, {0x5, 0x3}, {0x40, 0x3}, {0x20b7}], [{0x5, 0x3}, {0xfffffff7, 0x81}, {0x1, 0x5}, {0x4}, {0xe, 0x67ed}, {0x1, 0x5}, {0x1, 0x249d}, {0x3, 0x5}, {0x1, 0xfff}, {0xfffffffe, 0x400}, {0x8, 0x800}], 0x6, 0x1}, {[{0x8, 0x2}, {}, {0xe}, {0x8, 0x2}, {0x4, 0x2}, {0x5}, {0x0, 0x1}, {0x0, 0x3}, {0x6, 0x3}, {0x7, 0x1}, {0x80, 0x1}], [{0x2, 0x9}, {0x3, 0x7}, {0x8, 0x7fffffff}, {0x81, 0x7}, {0x7938, 0x4e02}, {0x401, 0x8}, {0x8, 0x8001}, {0x4, 0x98a7}, {0x6, 0x2}, {0x80000001, 0x2}, {0x400, 0x101}], 0xa, 0x5}, {[{0x2a0}, {0xffff484b, 0x1}, {0x6, 0x2}, {0xfffff0a9, 0x3}, {}, {0xdbb, 0x2}, {0x2, 0x3}, {0x7fff, 0x1}, {0x7f, 0x1}, {0x7, 0x2}, {0x0, 0x1}], [{0x9}, {0x56631295, 0xd2}, {0x5, 0x1f}, {0x8000, 0x7f}, {0x7f, 0x10000}, {0x6, 0x6}, {0x80000001, 0xfff}, {0x46c790ae, 0xaf}, {0xffffffc1, 0x582b4e23}, {0x8000, 0x6}, {0x5, 0x10001}], 0xa, 0xb}, {[{0xcd, 0x3}, {0x1, 0x1}, {0xfff, 0x1}, {0x3}, {0x80000000, 0x2}, {0x3f, 0x2}, {0x5, 0x1}, {0xffffffe0, 0x3}, {0xffff}, {0xd1}, {0xa55, 0x3}], [{0x7, 0x81}, {0x464, 0x5}, {0x7f, 0x1}, {0xce, 0x5}, {0x4, 0x80000000}, {0x7b0, 0x80000001}, {0x73c, 0x3}, {0xd3be000, 0x1}, {0x8, 0x8}, {0xaeb, 0x9}, {0x9, 0xa1}], 0x5, 0x4}, {[{0x8, 0x2}, {0x20, 0x3}, {0x1, 0x1}, {0xef5e, 0x3}, {0x7, 0x1}, {0x4, 0x3}, {0x15b36491, 0x3}, {0x0, 0x1}, {0x0, 0x2}, {0x3ff, 0x3}, {0x8, 0x2}], [{0x1e, 0x8}, {0x8001, 0x2}, {0x2, 0x1}, {0xa6b, 0x40}, {0xdca, 0x115}, {0xde, 0x8}, {0x9}, {0x7f, 0x7fff}, {0x9, 0x8}, {0x3, 0x2}, {0x1, 0x1}], 0x9, 0xa}], 0x5}}}], [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x4, {0x4}}}}], @common=@ERROR={'ERROR\x00', 0x20, {"5c846e9d12d53ad551e53d3fd22e13037f9d0597c1a81902a133b9f06096"}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x11, 0x42, 0x60, 'ip6gre0\x00', 'ip6_vti0\x00', 'ip_vti0\x00', 'vlan1\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], 0x9e, 0x9e, 0xd6, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x73}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}, {0x3, 0x4, 0xa20, 'veth0_to_bridge\x00', 'veth0_to_bridge\x00', 'macvlan1\x00', 'team_slave_1\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xde, 0x116, [], [@snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}, @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x1, [{0xa, 0x9, 0x809b, 'ip_vti0\x00', 'wg1\x00', 'veth0\x00', 'ip6gre0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0xff], @random="ba08e004e4e0", [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x800, 0x81, 0x0, 0x0, "b62a1eb152ef98eac84c0742bd1eae7aa40db5c6c39a376280d7f618aa4f5341602b74930bfce4d75db6a58a089b935fe9a487f47ee9bec01f8846b1cd609c97"}}}}]}]}, 0xfbc) bind(r0, &(0x7f0000000100)=@isdn={0x22, 0x1, 0x3, 0xeb}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(adiantum(ecb-aes-aesni,cast5-generic,sha256-mb))\x00'}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, &(0x7f0000001180)="60f8082d160469c80605547a4da420d79d177209467bbd83503ecf878082f4b7314e2ae54d1cf148cec1a78952fc40c212f1c35b81e4814b596b3089d9881d77727678f7eb02d191ef8a37587411689847daad9d7164ae2ac77b1d7935de3d", 0x5f, 0x4001, &(0x7f0000001200)={0x2, 0x4e24, @broadcast}, 0x10) [ 99.769428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 99.805483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:26:21 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x402da00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f}}, './file0\x00'}) r1 = gettid() ptrace$cont(0x20, r1, 0x8, 0x74) wait4(0x0, 0x0, 0x80000002, 0x0) rt_tgsigqueueinfo(r1, r1, 0x1c, &(0x7f0000000140)={0x9, 0x784, 0x91e0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b0", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000002c0)="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") exit_group(0x0) [ 99.842312] new mount options do not match the existing superblock, will be ignored [ 99.866442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:26:21 executing program 2: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@broadcast, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "a24d885ecaab5562d0aa810888"}}}}, 0x0) 22:26:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd04c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000140)={0x1, 0xbc, 0x29, &(0x7f00000000c0)=""/41}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000280)=""/163, 0xa3}, {&(0x7f00000003c0)=""/130, 0x82}, {&(0x7f0000000480)=""/219, 0xdb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/80, 0x50}], 0x5, 0x1, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4800, 0x0) [ 99.887058] A link change request failed with some changes committed already. Interface vxcan1 may have been left with an inconsistent configuration, please check. 22:26:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000f, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x9, 0x3, 0x7, 0x40, 0x0, 0x8, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1f}, 0xa1, 0x0, 0x6, 0x0, 0x8, 0x0, 0xc000, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) getpid() sched_setattr(0x0, 0x0, 0x0) 22:26:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x13}) r3 = syz_open_dev$audion(&(0x7f0000000080), 0xed1, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fd8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="baf80c66b835bcf38866efbafc0cec66b9c50d00000f32670f009100000000656567640f01c3360f38cbee2667660f38223eba4100edf20f70b8be6e000f20e06635040000000f22e0baf80c66b8988a8b8866efbafc0cb0ddee", 0x5a}], 0x1, 0x0, &(0x7f0000000180)=[@cstype0={0x4, 0xf}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 100.013897] MTD: Attempt to mount non-MTD device "/dev/loop5" 22:26:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0xca21, 0x20000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1e0558a85888f6318bb36e9cfdc2f06d9bb593e78c47198f12f9bf5ed664"}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @loopback}, [0x0, 0xff000000, 0xff000000, 0xff000000], [0x0, 0xffffffff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'sit0\x00', {}, {0xff}, 0x32, 0x1, 0x7, 0x20}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x5}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) [ 100.056835] romfs: Mounting image 'rom 5f663c08' through the block layer 22:26:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x9, 0x9}, 0x84d0, 0x0, 0xfffffffe, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x121005, 0x33, 0x0, 0xffffffffffffffff}) r3 = dup(r2) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000800000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000108000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r5, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) [ 100.234558] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 100.315981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 100.371122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.390163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.439767] Illegal XDP return value 4294967274, expect packet loss! [ 100.446724] ------------[ cut here ]------------ [ 100.451489] WARNING: CPU: 0 PID: 10394 at net/core/filter.c:3647 bpf_warn_invalid_xdp_action.cold+0x3c/0x43 [ 100.461351] Kernel panic - not syncing: panic_on_warn set ... [ 100.461351] [ 100.468712] CPU: 0 PID: 10394 Comm: syz-executor.2 Not tainted 4.14.256-syzkaller #0 [ 100.476581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.485925] Call Trace: [ 100.488499] [ 100.490648] dump_stack+0x1b2/0x281 [ 100.494270] panic+0x1f9/0x42d [ 100.497480] ? add_taint.cold+0x16/0x16 [ 100.501459] ? bpf_warn_invalid_xdp_action.cold+0x3c/0x43 [ 100.506995] ? bpf_warn_invalid_xdp_action.cold+0x3c/0x43 [ 100.512525] __warn.cold+0x20/0x44 [ 100.516061] ? ist_end_non_atomic+0x10/0x10 [ 100.520385] ? bpf_warn_invalid_xdp_action.cold+0x3c/0x43 [ 100.525929] report_bug+0x208/0x250 [ 100.529553] do_error_trap+0x195/0x2d0 [ 100.533435] ? math_error+0x2d0/0x2d0 [ 100.537235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 100.542074] invalid_op+0x1b/0x40 [ 100.545520] RIP: 0010:bpf_warn_invalid_xdp_action.cold+0x3c/0x43 [ 100.551651] RSP: 0018:ffff8880ba4074f0 EFLAGS: 00010282 [ 100.557002] RAX: 0000000000000038 RBX: 1ffff11017480ea7 RCX: 0000000000000000 [ 100.564262] RDX: 0000000000000100 RSI: ffffffff878bbcc0 RDI: ffffed1017480e94 [ 100.571522] RBP: ffffffff88564740 R08: 0000000000000038 R09: 0000000000000000 [ 100.578780] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffea [ 100.586039] R13: ffffc90008c56000 R14: 0000000000000000 R15: ffff88809f20c486 [ 100.593318] netif_receive_generic_xdp+0x554/0x950 [ 100.598245] ? flush_backlog+0x620/0x620 [ 100.602302] ? lock_acquire+0x170/0x3f0 [ 100.606278] ? check_preemption_disabled+0x35/0x240 [ 100.611293] do_xdp_generic.part.0+0x22/0xc0 [ 100.615699] netif_rx_internal+0x219/0x800 [ 100.619932] ? do_xdp_generic.part.0+0xc0/0xc0 [ 100.624538] ? do_xdp_generic.part.0+0xc0/0xc0 [ 100.629117] dev_forward_skb+0x39/0x50 [ 100.632998] veth_xmit+0xf1/0x300 [ 100.636443] dev_hard_start_xmit+0x188/0x890 [ 100.640847] __dev_queue_xmit+0x1d7f/0x2480 [ 100.645164] ? retint_kernel+0x2d/0x2d [ 100.649043] ? netdev_pick_tx+0x2e0/0x2e0 [ 100.653189] ? skb_push+0x66/0xc0 [ 100.656647] ? memcpy+0x35/0x50 [ 100.659924] ? eth_header+0x13a/0x1c0 [ 100.663893] neigh_resolve_output+0x4e5/0x870 [ 100.668395] ip6_finish_output2+0xf48/0x1f10 [ 100.672806] ? ip6_forward_finish+0x470/0x470 [ 100.677296] ? lock_acquire+0x170/0x3f0 [ 100.681265] ? lock_downgrade+0x740/0x740 [ 100.685411] ip6_finish_output+0x5c6/0xd50 [ 100.689644] ip6_output+0x1c5/0x660 [ 100.693265] ? ip6_finish_output+0xd50/0xd50 [ 100.697669] ? ip6_fragment+0x2f40/0x2f40 [ 100.701813] mld_sendpack+0x5fe/0xea0 [ 100.705606] ? ip6_mc_find_dev_rcu+0x1c0/0x1c0 [ 100.710177] ? retint_kernel+0x2d/0x2d [ 100.714059] ? ipv6_icmp_sysctl_init+0x70/0x70 [ 100.718637] ? mld_ifc_timer_expire+0x56a/0xcd0 [ 100.723306] ? __local_bh_enable_ip+0xc1/0x170 [ 100.727887] mld_ifc_timer_expire+0x57c/0xcd0 [ 100.732389] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 100.737836] call_timer_fn+0x14a/0x650 [ 100.741720] ? igmp6_group_added+0x4c0/0x4c0 [ 100.746124] ? collect_expired_timers+0x250/0x250 [ 100.750964] ? _raw_spin_unlock_irq+0x24/0x80 [ 100.755455] ? igmp6_group_added+0x4c0/0x4c0 [ 100.759854] expire_timers+0x232/0x4d0 [ 100.763742] run_timer_softirq+0x1d5/0x5a0 [ 100.767971] ? expire_timers+0x4d0/0x4d0 [ 100.772032] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 100.777494] __do_softirq+0x24d/0x9ff [ 100.781287] ? check_preemption_disabled+0x35/0x240 [ 100.786299] irq_exit+0x193/0x240 [ 100.789753] smp_apic_timer_interrupt+0x141/0x5e0 [ 100.794590] apic_timer_interrupt+0x93/0xa0 [ 100.798935] [ 100.801165] RIP: 0010:kasan_kmalloc+0x13c/0x160 [ 100.805818] RSP: 0018:ffff88806928ee48 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff10 [ 100.813547] RAX: 00000000be0002b0 RBX: ffff8880b4d2e9c0 RCX: 0000000000000007 [ 100.820806] RDX: 00000000000000ff RSI: ffff88809b7a1fb0 RDI: 0000000000000000 [ 100.828069] RBP: ffff8880b4d2f100 R08: 0000000000000000 R09: 0000000000000001 [ 100.835363] R10: 0000000000000000 R11: ffff8880b429c180 R12: 00000000014102c0 [ 100.842621] R13: 0000000000000740 R14: ffff88813fe74dc0 R15: 00000000000008c0 [ 100.849902] ? kasan_kmalloc+0x139/0x160 [ 100.853956] ? kasan_kmalloc+0xeb/0x160 [ 100.857945] ? kmem_cache_alloc_node_trace+0x153/0x400 [ 100.863214] ? __kmalloc_node_track_caller+0x38/0x70 [ 100.868331] ? __alloc_skb+0x96/0x510 [ 100.872144] ? rtmsg_ifinfo_build_skb+0x65/0x130 [ 100.876890] ? rtmsg_ifinfo+0x68/0x100 [ 100.880774] ? netdev_state_change+0xde/0xf0 [ 100.885174] ? do_setlink+0x2508/0x2bf0 [ 100.889146] ? rtnl_newlink+0xccc/0x1860 [ 100.893196] ? rtnetlink_rcv_msg+0x3be/0xb10 [ 100.897592] ? netlink_rcv_skb+0x125/0x390 [ 100.901818] ? netlink_unicast+0x437/0x610 [ 100.906041] ? netlink_sendmsg+0x638/0xb90 [ 100.910276] ? sock_sendmsg+0xb5/0x100 [ 100.914184] ? ___sys_sendmsg+0x6c8/0x800 [ 100.918320] ? __sys_sendmsg+0xa3/0x120 [ 100.922292] ? SyS_sendmsg+0x27/0x40 [ 100.926000] ? do_syscall_64+0x1d5/0x640 [ 100.930052] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 100.935654] ? mark_held_locks+0xa6/0xf0 [ 100.939707] ? retint_kernel+0x2d/0x2d [ 100.943589] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 100.948619] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 100.953373] ? check_preemption_disabled+0x35/0x240 [ 100.958385] ? retint_kernel+0x2d/0x2d [ 100.962278] kmem_cache_alloc_node_trace+0x153/0x400 [ 100.967363] __kmalloc_node_track_caller+0x38/0x70 [ 100.972274] __alloc_skb+0x96/0x510 [ 100.975887] rtmsg_ifinfo_build_skb+0x65/0x130 [ 100.980451] rtmsg_ifinfo+0x68/0x100 [ 100.984147] netdev_state_change+0xde/0xf0 [ 100.988372] ? netdev_upper_dev_unlink+0x200/0x200 [ 100.993283] do_setlink+0x2508/0x2bf0 [ 100.997064] ? kvm_clock_read+0x1f/0x30 [ 101.001105] ? ktime_get+0x1b7/0x2c0 [ 101.004812] ? rtnl_fdb_add+0x770/0x770 [ 101.008765] ? lapic_next_event+0x53/0x80 [ 101.012896] ? lock_acquire+0x170/0x3f0 [ 101.016852] ? mark_held_locks+0xa6/0xf0 [ 101.020896] ? retint_kernel+0x2d/0x2d [ 101.024761] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 101.029755] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 101.034494] ? check_preemption_disabled+0x35/0x240 [ 101.039486] ? retint_kernel+0x2d/0x2d [ 101.043356] ? rtnl_newlink+0xc3b/0x1860 [ 101.047397] rtnl_newlink+0xccc/0x1860 [ 101.051268] ? mark_held_locks+0xa6/0xf0 [ 101.055308] ? rtnl_dellink+0x6a0/0x6a0 [ 101.059275] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 101.064271] ? _raw_spin_unlock_irq+0x5a/0x80 [ 101.068750] ? __schedule+0x893/0x1de0 [ 101.072625] ? __mutex_lock+0x356/0x1310 [ 101.076683] ? rtnl_dellink+0x6a0/0x6a0 [ 101.080636] rtnetlink_rcv_msg+0x3be/0xb10 [ 101.084857] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 101.089332] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 101.094326] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 101.099082] netlink_rcv_skb+0x125/0x390 [ 101.103122] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 101.107596] ? netlink_ack+0x9a0/0x9a0 [ 101.111464] netlink_unicast+0x437/0x610 [ 101.115505] ? netlink_sendskb+0xd0/0xd0 [ 101.119546] netlink_sendmsg+0x638/0xb90 [ 101.123585] ? nlmsg_notify+0x1b0/0x1b0 [ 101.127537] ? kernel_recvmsg+0x210/0x210 [ 101.131680] ? security_socket_sendmsg+0x83/0xb0 [ 101.136421] ? nlmsg_notify+0x1b0/0x1b0 [ 101.140387] sock_sendmsg+0xb5/0x100 [ 101.144079] ___sys_sendmsg+0x6c8/0x800 [ 101.148032] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 101.152768] ? do_futex+0x127/0x1570 [ 101.156463] ? __bpf_prog_charge+0xc0/0xc0 [ 101.160677] ? __fget+0x1fe/0x360 [ 101.164110] ? lock_acquire+0x170/0x3f0 [ 101.168061] ? lock_downgrade+0x740/0x740 [ 101.172188] ? __fget+0x225/0x360 [ 101.175636] ? __fdget+0x196/0x1f0 [ 101.179155] ? sockfd_lookup_light+0xb2/0x160 [ 101.183684] __sys_sendmsg+0xa3/0x120 [ 101.187466] ? SyS_shutdown+0x160/0x160 [ 101.191429] SyS_sendmsg+0x27/0x40 [ 101.194952] ? __sys_sendmsg+0x120/0x120 [ 101.199005] do_syscall_64+0x1d5/0x640 [ 101.202874] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 101.208044] RIP: 0033:0x7fa2e5d76ae9 [ 101.211731] RSP: 002b:00007fa2e4cec188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.219415] RAX: ffffffffffffffda RBX: 00007fa2e5e89f60 RCX: 00007fa2e5d76ae9 [ 101.226661] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000014 [ 101.233907] RBP: 00007fa2e5dd0ff7 R08: 0000000000000000 R09: 0000000000000000 [ 101.241152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 101.248397] R13: 00007ffd1e5603df R14: 00007fa2e4cec300 R15: 0000000000022000 [ 101.255950] Kernel Offset: disabled [ 101.259622] Rebooting in 86400 seconds..