[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2021/12/26 13:48:14 fuzzer started 2021/12/26 13:48:14 dialing manager at 10.128.0.163:35065 2021/12/26 13:48:14 syscalls: 3460 2021/12/26 13:48:14 code coverage: enabled 2021/12/26 13:48:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/12/26 13:48:14 extra coverage: extra coverage is not supported by the kernel 2021/12/26 13:48:14 delay kcov mmap: mmap returned an invalid pointer 2021/12/26 13:48:14 setuid sandbox: enabled 2021/12/26 13:48:14 namespace sandbox: enabled 2021/12/26 13:48:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/26 13:48:14 fault injection: enabled 2021/12/26 13:48:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/26 13:48:14 net packet injection: enabled 2021/12/26 13:48:14 net device setup: enabled 2021/12/26 13:48:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/26 13:48:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/26 13:48:14 USB emulation: /dev/raw-gadget does not exist 2021/12/26 13:48:14 hci packet injection: enabled 2021/12/26 13:48:14 wifi device emulation: kernel 4.17 required (have 4.14.259-syzkaller) 2021/12/26 13:48:14 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/12/26 13:48:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/26 13:48:14 fetching corpus: 50, signal 45496/49278 (executing program) 2021/12/26 13:48:15 fetching corpus: 100, signal 74538/79969 (executing program) 2021/12/26 13:48:15 fetching corpus: 150, signal 94063/101107 (executing program) 2021/12/26 13:48:15 fetching corpus: 200, signal 112785/121343 (executing program) 2021/12/26 13:48:15 fetching corpus: 250, signal 124189/134279 (executing program) 2021/12/26 13:48:15 fetching corpus: 300, signal 132837/144457 (executing program) 2021/12/26 13:48:15 fetching corpus: 350, signal 141665/154757 (executing program) 2021/12/26 13:48:15 fetching corpus: 400, signal 151989/166467 (executing program) 2021/12/26 13:48:15 fetching corpus: 450, signal 160262/176111 (executing program) 2021/12/26 13:48:16 fetching corpus: 500, signal 166863/184122 (executing program) 2021/12/26 13:48:16 fetching corpus: 550, signal 173296/191938 (executing program) 2021/12/26 13:48:16 fetching corpus: 600, signal 180566/200485 (executing program) 2021/12/26 13:48:16 fetching corpus: 650, signal 188146/209301 (executing program) 2021/12/26 13:48:16 fetching corpus: 700, signal 193994/216441 (executing program) 2021/12/26 13:48:16 fetching corpus: 750, signal 198311/222068 (executing program) 2021/12/26 13:48:16 fetching corpus: 800, signal 204084/229123 (executing program) 2021/12/26 13:48:17 fetching corpus: 850, signal 209209/235488 (executing program) 2021/12/26 13:48:17 fetching corpus: 900, signal 215261/242685 (executing program) 2021/12/26 13:48:17 fetching corpus: 950, signal 220595/249189 (executing program) 2021/12/26 13:48:17 fetching corpus: 998, signal 224073/253903 (executing program) 2021/12/26 13:48:17 fetching corpus: 1048, signal 228049/259109 (executing program) 2021/12/26 13:48:17 fetching corpus: 1098, signal 232409/264642 (executing program) 2021/12/26 13:48:17 fetching corpus: 1148, signal 237166/270535 (executing program) 2021/12/26 13:48:18 fetching corpus: 1198, signal 242181/276572 (executing program) 2021/12/26 13:48:18 fetching corpus: 1248, signal 246971/282438 (executing program) 2021/12/26 13:48:18 fetching corpus: 1298, signal 250048/286622 (executing program) 2021/12/26 13:48:18 fetching corpus: 1348, signal 253521/291210 (executing program) 2021/12/26 13:48:18 fetching corpus: 1398, signal 257260/296019 (executing program) 2021/12/26 13:48:18 fetching corpus: 1448, signal 261012/300869 (executing program) 2021/12/26 13:48:18 fetching corpus: 1498, signal 264696/305526 (executing program) 2021/12/26 13:48:18 fetching corpus: 1548, signal 267901/309768 (executing program) 2021/12/26 13:48:19 fetching corpus: 1598, signal 270689/313633 (executing program) 2021/12/26 13:48:19 fetching corpus: 1648, signal 273852/317810 (executing program) 2021/12/26 13:48:19 fetching corpus: 1698, signal 277420/322380 (executing program) 2021/12/26 13:48:19 fetching corpus: 1748, signal 280143/326115 (executing program) 2021/12/26 13:48:19 fetching corpus: 1798, signal 283104/330105 (executing program) 2021/12/26 13:48:19 fetching corpus: 1848, signal 286105/334092 (executing program) 2021/12/26 13:48:19 fetching corpus: 1898, signal 289294/338278 (executing program) 2021/12/26 13:48:20 fetching corpus: 1948, signal 292379/342293 (executing program) 2021/12/26 13:48:20 fetching corpus: 1998, signal 295427/346272 (executing program) 2021/12/26 13:48:20 fetching corpus: 2046, signal 298962/350688 (executing program) 2021/12/26 13:48:20 fetching corpus: 2096, signal 301346/354063 (executing program) 2021/12/26 13:48:20 fetching corpus: 2146, signal 303641/357294 (executing program) 2021/12/26 13:48:20 fetching corpus: 2196, signal 306545/361092 (executing program) 2021/12/26 13:48:20 fetching corpus: 2246, signal 309152/364627 (executing program) 2021/12/26 13:48:21 fetching corpus: 2296, signal 312556/368859 (executing program) 2021/12/26 13:48:21 fetching corpus: 2346, signal 315028/372187 (executing program) 2021/12/26 13:48:21 fetching corpus: 2396, signal 317261/375335 (executing program) 2021/12/26 13:48:21 fetching corpus: 2446, signal 319856/378777 (executing program) 2021/12/26 13:48:21 fetching corpus: 2496, signal 321576/381486 (executing program) 2021/12/26 13:48:21 fetching corpus: 2546, signal 323717/384533 (executing program) 2021/12/26 13:48:21 fetching corpus: 2596, signal 326919/388478 (executing program) 2021/12/26 13:48:21 fetching corpus: 2646, signal 329074/391480 (executing program) 2021/12/26 13:48:22 fetching corpus: 2696, signal 331386/394636 (executing program) 2021/12/26 13:48:22 fetching corpus: 2746, signal 333550/397615 (executing program) 2021/12/26 13:48:22 fetching corpus: 2796, signal 335822/400691 (executing program) 2021/12/26 13:48:22 fetching corpus: 2846, signal 338045/403749 (executing program) 2021/12/26 13:48:22 fetching corpus: 2896, signal 340193/406719 (executing program) 2021/12/26 13:48:22 fetching corpus: 2946, signal 342095/409426 (executing program) 2021/12/26 13:48:22 fetching corpus: 2996, signal 343762/411968 (executing program) 2021/12/26 13:48:22 fetching corpus: 3046, signal 345318/414338 (executing program) 2021/12/26 13:48:23 fetching corpus: 3096, signal 347317/417149 (executing program) 2021/12/26 13:48:23 fetching corpus: 3146, signal 349630/420218 (executing program) 2021/12/26 13:48:23 fetching corpus: 3196, signal 351245/422702 (executing program) 2021/12/26 13:48:23 fetching corpus: 3246, signal 352919/425158 (executing program) 2021/12/26 13:48:23 fetching corpus: 3296, signal 354961/427887 (executing program) 2021/12/26 13:48:23 fetching corpus: 3346, signal 356488/430235 (executing program) 2021/12/26 13:48:23 fetching corpus: 3396, signal 358331/432839 (executing program) 2021/12/26 13:48:24 fetching corpus: 3446, signal 359838/435171 (executing program) 2021/12/26 13:48:24 fetching corpus: 3496, signal 361265/437438 (executing program) 2021/12/26 13:48:24 fetching corpus: 3546, signal 362807/439740 (executing program) 2021/12/26 13:48:24 fetching corpus: 3596, signal 365349/442883 (executing program) 2021/12/26 13:48:24 fetching corpus: 3646, signal 366641/444954 (executing program) 2021/12/26 13:48:24 fetching corpus: 3696, signal 368525/447514 (executing program) 2021/12/26 13:48:24 fetching corpus: 3746, signal 370354/450031 (executing program) 2021/12/26 13:48:25 fetching corpus: 3796, signal 371756/452255 (executing program) 2021/12/26 13:48:25 fetching corpus: 3846, signal 373008/454256 (executing program) 2021/12/26 13:48:25 fetching corpus: 3896, signal 374226/456238 (executing program) 2021/12/26 13:48:25 fetching corpus: 3945, signal 375872/458589 (executing program) 2021/12/26 13:48:25 fetching corpus: 3995, signal 377227/460704 (executing program) 2021/12/26 13:48:25 fetching corpus: 4045, signal 378631/462893 (executing program) 2021/12/26 13:48:25 fetching corpus: 4095, signal 380021/464971 (executing program) 2021/12/26 13:48:25 fetching corpus: 4145, signal 381368/467093 (executing program) 2021/12/26 13:48:26 fetching corpus: 4195, signal 382482/468972 (executing program) 2021/12/26 13:48:26 fetching corpus: 4244, signal 383865/471088 (executing program) 2021/12/26 13:48:26 fetching corpus: 4294, signal 385594/473440 (executing program) 2021/12/26 13:48:26 fetching corpus: 4344, signal 386993/475544 (executing program) 2021/12/26 13:48:26 fetching corpus: 4394, signal 388450/477651 (executing program) 2021/12/26 13:48:26 fetching corpus: 4444, signal 389983/479896 (executing program) 2021/12/26 13:48:26 fetching corpus: 4494, signal 391320/481939 (executing program) 2021/12/26 13:48:27 fetching corpus: 4544, signal 393027/484215 (executing program) 2021/12/26 13:48:27 fetching corpus: 4594, signal 394288/486150 (executing program) 2021/12/26 13:48:27 fetching corpus: 4644, signal 395602/488191 (executing program) 2021/12/26 13:48:27 fetching corpus: 4694, signal 396796/490109 (executing program) 2021/12/26 13:48:27 fetching corpus: 4744, signal 398024/492025 (executing program) 2021/12/26 13:48:27 fetching corpus: 4794, signal 399292/493937 (executing program) 2021/12/26 13:48:27 fetching corpus: 4843, signal 400944/496131 (executing program) 2021/12/26 13:48:27 fetching corpus: 4893, signal 402085/497969 (executing program) 2021/12/26 13:48:27 fetching corpus: 4943, signal 403453/499948 (executing program) 2021/12/26 13:48:28 fetching corpus: 4993, signal 404553/501748 (executing program) 2021/12/26 13:48:28 fetching corpus: 5042, signal 405976/503756 (executing program) 2021/12/26 13:48:28 fetching corpus: 5092, signal 407266/505666 (executing program) 2021/12/26 13:48:28 fetching corpus: 5142, signal 408573/507555 (executing program) 2021/12/26 13:48:28 fetching corpus: 5192, signal 409833/509416 (executing program) 2021/12/26 13:48:28 fetching corpus: 5242, signal 410726/510980 (executing program) 2021/12/26 13:48:28 fetching corpus: 5292, signal 411959/512794 (executing program) 2021/12/26 13:48:29 fetching corpus: 5342, signal 413200/514679 (executing program) 2021/12/26 13:48:29 fetching corpus: 5392, signal 414247/516425 (executing program) 2021/12/26 13:48:29 fetching corpus: 5442, signal 415380/518164 (executing program) 2021/12/26 13:48:29 fetching corpus: 5492, signal 416685/520021 (executing program) 2021/12/26 13:48:29 fetching corpus: 5542, signal 418024/521925 (executing program) 2021/12/26 13:48:29 fetching corpus: 5592, signal 419024/523547 (executing program) 2021/12/26 13:48:29 fetching corpus: 5642, signal 420080/525181 (executing program) 2021/12/26 13:48:29 fetching corpus: 5692, signal 421529/527148 (executing program) 2021/12/26 13:48:30 fetching corpus: 5742, signal 422518/528771 (executing program) 2021/12/26 13:48:30 fetching corpus: 5792, signal 423704/530456 (executing program) 2021/12/26 13:48:30 fetching corpus: 5842, signal 424958/532271 (executing program) 2021/12/26 13:48:30 fetching corpus: 5892, signal 426176/534030 (executing program) 2021/12/26 13:48:30 fetching corpus: 5942, signal 427003/535488 (executing program) 2021/12/26 13:48:30 fetching corpus: 5992, signal 427932/536987 (executing program) 2021/12/26 13:48:30 fetching corpus: 6042, signal 428801/538484 (executing program) 2021/12/26 13:48:31 fetching corpus: 6092, signal 429925/540180 (executing program) 2021/12/26 13:48:31 fetching corpus: 6142, signal 430843/541676 (executing program) 2021/12/26 13:48:31 fetching corpus: 6192, signal 431771/543169 (executing program) 2021/12/26 13:48:31 fetching corpus: 6242, signal 432455/544521 (executing program) 2021/12/26 13:48:31 fetching corpus: 6292, signal 433255/545926 (executing program) 2021/12/26 13:48:31 fetching corpus: 6342, signal 434476/547626 (executing program) 2021/12/26 13:48:31 fetching corpus: 6392, signal 435596/549275 (executing program) 2021/12/26 13:48:31 fetching corpus: 6442, signal 436875/550992 (executing program) 2021/12/26 13:48:32 fetching corpus: 6491, signal 437581/552361 (executing program) 2021/12/26 13:48:32 fetching corpus: 6539, signal 438677/553988 (executing program) 2021/12/26 13:48:32 fetching corpus: 6588, signal 439666/555559 (executing program) 2021/12/26 13:48:32 fetching corpus: 6638, signal 440830/557222 (executing program) 2021/12/26 13:48:32 fetching corpus: 6688, signal 441773/558733 (executing program) 2021/12/26 13:48:32 fetching corpus: 6737, signal 442840/560291 (executing program) 2021/12/26 13:48:32 fetching corpus: 6787, signal 443904/561873 (executing program) 2021/12/26 13:48:32 fetching corpus: 6837, signal 444918/563447 (executing program) 2021/12/26 13:48:33 fetching corpus: 6887, signal 445974/564963 (executing program) 2021/12/26 13:48:33 fetching corpus: 6937, signal 446918/566442 (executing program) 2021/12/26 13:48:33 fetching corpus: 6987, signal 447742/567823 (executing program) 2021/12/26 13:48:33 fetching corpus: 7037, signal 448545/569186 (executing program) 2021/12/26 13:48:33 fetching corpus: 7087, signal 449436/570577 (executing program) 2021/12/26 13:48:33 fetching corpus: 7137, signal 450541/572112 (executing program) 2021/12/26 13:48:33 fetching corpus: 7187, signal 451490/573570 (executing program) 2021/12/26 13:48:34 fetching corpus: 7237, signal 452412/574982 (executing program) 2021/12/26 13:48:34 fetching corpus: 7287, signal 453240/576320 (executing program) 2021/12/26 13:48:34 fetching corpus: 7337, signal 453989/577665 (executing program) 2021/12/26 13:48:34 fetching corpus: 7387, signal 455017/579171 (executing program) 2021/12/26 13:48:34 fetching corpus: 7437, signal 456230/580733 (executing program) 2021/12/26 13:48:34 fetching corpus: 7487, signal 456919/582007 (executing program) 2021/12/26 13:48:34 fetching corpus: 7537, signal 457861/583445 (executing program) 2021/12/26 13:48:34 fetching corpus: 7587, signal 458721/584780 (executing program) 2021/12/26 13:48:35 fetching corpus: 7637, signal 459813/586263 (executing program) 2021/12/26 13:48:35 fetching corpus: 7687, signal 460541/587482 (executing program) 2021/12/26 13:48:35 fetching corpus: 7737, signal 461276/588713 (executing program) 2021/12/26 13:48:35 fetching corpus: 7787, signal 462280/590130 (executing program) 2021/12/26 13:48:35 fetching corpus: 7837, signal 463194/591443 (executing program) 2021/12/26 13:48:35 fetching corpus: 7887, signal 464081/592803 (executing program) 2021/12/26 13:48:35 fetching corpus: 7937, signal 465710/594595 (executing program) 2021/12/26 13:48:35 fetching corpus: 7987, signal 466863/596087 (executing program) 2021/12/26 13:48:36 fetching corpus: 8037, signal 467410/597206 (executing program) 2021/12/26 13:48:36 fetching corpus: 8087, signal 468096/598379 (executing program) 2021/12/26 13:48:36 fetching corpus: 8137, signal 468893/599627 (executing program) 2021/12/26 13:48:36 fetching corpus: 8187, signal 469724/600893 (executing program) 2021/12/26 13:48:36 fetching corpus: 8237, signal 470852/602372 (executing program) 2021/12/26 13:48:36 fetching corpus: 8287, signal 471645/603626 (executing program) 2021/12/26 13:48:37 fetching corpus: 8337, signal 472585/604955 (executing program) 2021/12/26 13:48:37 fetching corpus: 8387, signal 473662/606381 (executing program) 2021/12/26 13:48:37 fetching corpus: 8437, signal 474391/607546 (executing program) 2021/12/26 13:48:37 fetching corpus: 8487, signal 475369/608863 (executing program) 2021/12/26 13:48:37 fetching corpus: 8537, signal 476055/610010 (executing program) 2021/12/26 13:48:37 fetching corpus: 8587, signal 476890/611300 (executing program) 2021/12/26 13:48:37 fetching corpus: 8637, signal 477531/612486 (executing program) 2021/12/26 13:48:37 fetching corpus: 8687, signal 478151/613580 (executing program) 2021/12/26 13:48:37 fetching corpus: 8737, signal 479303/614975 (executing program) 2021/12/26 13:48:38 fetching corpus: 8787, signal 480207/616259 (executing program) 2021/12/26 13:48:38 fetching corpus: 8837, signal 480960/617432 (executing program) 2021/12/26 13:48:38 fetching corpus: 8887, signal 481889/618717 (executing program) 2021/12/26 13:48:38 fetching corpus: 8937, signal 482742/619867 (executing program) 2021/12/26 13:48:38 fetching corpus: 8987, signal 483784/621164 (executing program) 2021/12/26 13:48:38 fetching corpus: 9037, signal 484662/622405 (executing program) 2021/12/26 13:48:38 fetching corpus: 9087, signal 485448/623597 (executing program) 2021/12/26 13:48:39 fetching corpus: 9137, signal 486387/624792 (executing program) 2021/12/26 13:48:39 fetching corpus: 9187, signal 487096/625910 (executing program) 2021/12/26 13:48:39 fetching corpus: 9237, signal 487943/627098 (executing program) 2021/12/26 13:48:39 fetching corpus: 9287, signal 488875/628355 (executing program) 2021/12/26 13:48:39 fetching corpus: 9337, signal 489564/629474 (executing program) 2021/12/26 13:48:39 fetching corpus: 9387, signal 490420/630676 (executing program) 2021/12/26 13:48:39 fetching corpus: 9437, signal 491454/631940 (executing program) 2021/12/26 13:48:40 fetching corpus: 9487, signal 492322/633114 (executing program) 2021/12/26 13:48:40 fetching corpus: 9536, signal 493114/634266 (executing program) 2021/12/26 13:48:40 fetching corpus: 9586, signal 493812/635320 (executing program) 2021/12/26 13:48:40 fetching corpus: 9636, signal 494373/636329 (executing program) 2021/12/26 13:48:40 fetching corpus: 9686, signal 495040/637378 (executing program) 2021/12/26 13:48:40 fetching corpus: 9735, signal 495959/638573 (executing program) 2021/12/26 13:48:40 fetching corpus: 9785, signal 496652/639634 (executing program) 2021/12/26 13:48:41 fetching corpus: 9835, signal 497438/640773 (executing program) 2021/12/26 13:48:41 fetching corpus: 9885, signal 498090/641839 (executing program) 2021/12/26 13:48:41 fetching corpus: 9935, signal 498645/642816 (executing program) 2021/12/26 13:48:41 fetching corpus: 9985, signal 499289/643841 (executing program) 2021/12/26 13:48:41 fetching corpus: 10035, signal 499986/644908 (executing program) 2021/12/26 13:48:41 fetching corpus: 10084, signal 500833/646037 (executing program) 2021/12/26 13:48:41 fetching corpus: 10134, signal 501387/647012 (executing program) 2021/12/26 13:48:41 fetching corpus: 10184, signal 502134/648060 (executing program) 2021/12/26 13:48:41 fetching corpus: 10234, signal 502818/649130 (executing program) 2021/12/26 13:48:42 fetching corpus: 10284, signal 503458/650157 (executing program) 2021/12/26 13:48:42 fetching corpus: 10334, signal 504230/651214 (executing program) 2021/12/26 13:48:42 fetching corpus: 10383, signal 505158/652334 (executing program) 2021/12/26 13:48:42 fetching corpus: 10433, signal 506187/653467 (executing program) 2021/12/26 13:48:42 fetching corpus: 10483, signal 506778/654430 (executing program) 2021/12/26 13:48:42 fetching corpus: 10532, signal 507591/655484 (executing program) 2021/12/26 13:48:42 fetching corpus: 10581, signal 508443/656564 (executing program) 2021/12/26 13:48:42 fetching corpus: 10631, signal 509072/657545 (executing program) 2021/12/26 13:48:43 fetching corpus: 10681, signal 509949/658654 (executing program) 2021/12/26 13:48:43 fetching corpus: 10731, signal 510486/659568 (executing program) 2021/12/26 13:48:43 fetching corpus: 10781, signal 511237/660571 (executing program) 2021/12/26 13:48:43 fetching corpus: 10831, signal 511889/661566 (executing program) 2021/12/26 13:48:43 fetching corpus: 10881, signal 512640/662622 (executing program) 2021/12/26 13:48:43 fetching corpus: 10931, signal 513117/663526 (executing program) 2021/12/26 13:48:43 fetching corpus: 10981, signal 513872/664542 (executing program) 2021/12/26 13:48:43 fetching corpus: 11031, signal 514602/665541 (executing program) 2021/12/26 13:48:44 fetching corpus: 11081, signal 515428/666521 (executing program) 2021/12/26 13:48:44 fetching corpus: 11131, signal 516233/667527 (executing program) 2021/12/26 13:48:44 fetching corpus: 11181, signal 516817/668517 (executing program) 2021/12/26 13:48:44 fetching corpus: 11230, signal 517396/669408 (executing program) 2021/12/26 13:48:44 fetching corpus: 11280, signal 518020/670313 (executing program) 2021/12/26 13:48:44 fetching corpus: 11330, signal 518789/671260 (executing program) 2021/12/26 13:48:44 fetching corpus: 11380, signal 519525/672259 (executing program) 2021/12/26 13:48:44 fetching corpus: 11430, signal 520209/673206 (executing program) 2021/12/26 13:48:44 fetching corpus: 11480, signal 520910/674164 (executing program) 2021/12/26 13:48:45 fetching corpus: 11530, signal 521546/675056 (executing program) 2021/12/26 13:48:45 fetching corpus: 11580, signal 522485/676095 (executing program) 2021/12/26 13:48:45 fetching corpus: 11630, signal 523367/677126 (executing program) 2021/12/26 13:48:45 fetching corpus: 11679, signal 524199/678109 (executing program) 2021/12/26 13:48:45 fetching corpus: 11729, signal 524748/678942 (executing program) 2021/12/26 13:48:45 fetching corpus: 11779, signal 525294/679796 (executing program) 2021/12/26 13:48:45 fetching corpus: 11829, signal 525970/680680 (executing program) 2021/12/26 13:48:46 fetching corpus: 11879, signal 526713/681645 (executing program) 2021/12/26 13:48:46 fetching corpus: 11929, signal 527296/682539 (executing program) 2021/12/26 13:48:46 fetching corpus: 11979, signal 528015/683457 (executing program) 2021/12/26 13:48:46 fetching corpus: 12029, signal 528595/684286 (executing program) 2021/12/26 13:48:46 fetching corpus: 12079, signal 529083/685140 (executing program) 2021/12/26 13:48:46 fetching corpus: 12129, signal 529673/686028 (executing program) 2021/12/26 13:48:46 fetching corpus: 12178, signal 530397/686908 (executing program) 2021/12/26 13:48:46 fetching corpus: 12228, signal 531003/687775 (executing program) 2021/12/26 13:48:46 fetching corpus: 12278, signal 531558/688623 (executing program) 2021/12/26 13:48:47 fetching corpus: 12328, signal 532125/689410 (executing program) 2021/12/26 13:48:47 fetching corpus: 12378, signal 532710/690282 (executing program) 2021/12/26 13:48:47 fetching corpus: 12428, signal 533182/691083 (executing program) 2021/12/26 13:48:47 fetching corpus: 12478, signal 533844/692023 (executing program) 2021/12/26 13:48:47 fetching corpus: 12528, signal 534597/692935 (executing program) 2021/12/26 13:48:47 fetching corpus: 12578, signal 535289/693801 (executing program) 2021/12/26 13:48:47 fetching corpus: 12628, signal 536377/694780 (executing program) 2021/12/26 13:48:48 fetching corpus: 12678, signal 537138/695694 (executing program) 2021/12/26 13:48:48 fetching corpus: 12728, signal 537633/696492 (executing program) 2021/12/26 13:48:48 fetching corpus: 12778, signal 538050/697235 (executing program) 2021/12/26 13:48:48 fetching corpus: 12828, signal 538547/698003 (executing program) 2021/12/26 13:48:48 fetching corpus: 12877, signal 539107/698813 (executing program) 2021/12/26 13:48:48 fetching corpus: 12927, signal 539946/699670 (executing program) 2021/12/26 13:48:48 fetching corpus: 12977, signal 540662/700504 (executing program) 2021/12/26 13:48:48 fetching corpus: 13027, signal 541265/701304 (executing program) 2021/12/26 13:48:48 fetching corpus: 13077, signal 541936/702168 (executing program) 2021/12/26 13:48:48 fetching corpus: 13127, signal 542648/703028 (executing program) 2021/12/26 13:48:49 fetching corpus: 13177, signal 543286/703830 (executing program) 2021/12/26 13:48:49 fetching corpus: 13227, signal 543911/704659 (executing program) 2021/12/26 13:48:49 fetching corpus: 13277, signal 544497/705432 (executing program) 2021/12/26 13:48:49 fetching corpus: 13327, signal 545150/706230 (executing program) 2021/12/26 13:48:49 fetching corpus: 13377, signal 545875/707094 (executing program) 2021/12/26 13:48:49 fetching corpus: 13427, signal 546327/707808 (executing program) 2021/12/26 13:48:49 fetching corpus: 13477, signal 546904/708623 (executing program) 2021/12/26 13:48:50 fetching corpus: 13527, signal 547416/709380 (executing program) 2021/12/26 13:48:50 fetching corpus: 13577, signal 547943/710160 (executing program) 2021/12/26 13:48:50 fetching corpus: 13627, signal 548524/710965 (executing program) 2021/12/26 13:48:50 fetching corpus: 13677, signal 549132/711731 (executing program) 2021/12/26 13:48:50 fetching corpus: 13727, signal 549770/712522 (executing program) 2021/12/26 13:48:50 fetching corpus: 13776, signal 550312/713227 (executing program) 2021/12/26 13:48:50 fetching corpus: 13826, signal 550899/713945 (executing program) 2021/12/26 13:48:50 fetching corpus: 13876, signal 551340/714654 (executing program) 2021/12/26 13:48:50 fetching corpus: 13926, signal 552031/715409 (executing program) 2021/12/26 13:48:51 fetching corpus: 13976, signal 552651/716141 (executing program) 2021/12/26 13:48:51 fetching corpus: 14026, signal 553162/716862 (executing program) 2021/12/26 13:48:51 fetching corpus: 14076, signal 553546/717531 (executing program) 2021/12/26 13:48:51 fetching corpus: 14124, signal 554054/718234 (executing program) 2021/12/26 13:48:51 fetching corpus: 14174, signal 554648/718955 (executing program) 2021/12/26 13:48:51 fetching corpus: 14224, signal 555208/719674 (executing program) 2021/12/26 13:48:51 fetching corpus: 14274, signal 555887/720418 (executing program) 2021/12/26 13:48:51 fetching corpus: 14322, signal 556346/721133 (executing program) 2021/12/26 13:48:52 fetching corpus: 14372, signal 556845/721844 (executing program) 2021/12/26 13:48:52 fetching corpus: 14422, signal 557451/722540 (executing program) 2021/12/26 13:48:52 fetching corpus: 14472, signal 557893/723209 (executing program) 2021/12/26 13:48:52 fetching corpus: 14522, signal 558354/723882 (executing program) 2021/12/26 13:48:52 fetching corpus: 14572, signal 558879/724569 (executing program) 2021/12/26 13:48:52 fetching corpus: 14622, signal 559562/725297 (executing program) 2021/12/26 13:48:52 fetching corpus: 14672, signal 559929/725991 (executing program) 2021/12/26 13:48:52 fetching corpus: 14722, signal 560532/726714 (executing program) 2021/12/26 13:48:52 fetching corpus: 14771, signal 561116/727395 (executing program) 2021/12/26 13:48:52 fetching corpus: 14820, signal 561779/728122 (executing program) 2021/12/26 13:48:53 fetching corpus: 14870, signal 562215/728771 (executing program) 2021/12/26 13:48:53 fetching corpus: 14920, signal 562764/729456 (executing program) 2021/12/26 13:48:53 fetching corpus: 14970, signal 563528/730206 (executing program) 2021/12/26 13:48:53 fetching corpus: 15020, signal 564122/730886 (executing program) 2021/12/26 13:48:53 fetching corpus: 15070, signal 564545/731549 (executing program) 2021/12/26 13:48:53 fetching corpus: 15120, signal 565042/732221 (executing program) 2021/12/26 13:48:53 fetching corpus: 15170, signal 565472/732865 (executing program) 2021/12/26 13:48:53 fetching corpus: 15219, signal 565866/733457 (executing program) 2021/12/26 13:48:53 fetching corpus: 15269, signal 566295/734100 (executing program) 2021/12/26 13:48:54 fetching corpus: 15319, signal 566749/734749 (executing program) 2021/12/26 13:48:54 fetching corpus: 15366, signal 567322/735423 (executing program) 2021/12/26 13:48:54 fetching corpus: 15416, signal 567800/736089 (executing program) 2021/12/26 13:48:54 fetching corpus: 15466, signal 568275/736772 (executing program) 2021/12/26 13:48:54 fetching corpus: 15516, signal 568719/737417 (executing program) 2021/12/26 13:48:54 fetching corpus: 15566, signal 569162/738061 (executing program) 2021/12/26 13:48:54 fetching corpus: 15616, signal 569654/738656 (executing program) 2021/12/26 13:48:54 fetching corpus: 15666, signal 570338/739320 (executing program) 2021/12/26 13:48:55 fetching corpus: 15716, signal 571035/740013 (executing program) 2021/12/26 13:48:55 fetching corpus: 15766, signal 571386/740609 (executing program) 2021/12/26 13:48:55 fetching corpus: 15816, signal 571816/741248 (executing program) 2021/12/26 13:48:55 fetching corpus: 15866, signal 572266/741840 (executing program) 2021/12/26 13:48:55 fetching corpus: 15916, signal 572671/742393 (executing program) 2021/12/26 13:48:55 fetching corpus: 15965, signal 573165/743053 (executing program) 2021/12/26 13:48:55 fetching corpus: 16015, signal 573673/743669 (executing program) 2021/12/26 13:48:55 fetching corpus: 16065, signal 574163/744250 (executing program) 2021/12/26 13:48:55 fetching corpus: 16115, signal 574597/744843 (executing program) 2021/12/26 13:48:56 fetching corpus: 16165, signal 575109/745494 (executing program) 2021/12/26 13:48:56 fetching corpus: 16215, signal 575457/746095 (executing program) 2021/12/26 13:48:56 fetching corpus: 16264, signal 575891/746751 (executing program) 2021/12/26 13:48:56 fetching corpus: 16314, signal 576306/747319 (executing program) 2021/12/26 13:48:56 fetching corpus: 16364, signal 576807/747919 (executing program) 2021/12/26 13:48:56 fetching corpus: 16414, signal 577264/748490 (executing program) 2021/12/26 13:48:56 fetching corpus: 16464, signal 577727/749088 (executing program) 2021/12/26 13:48:56 fetching corpus: 16514, signal 578181/749666 (executing program) 2021/12/26 13:48:57 fetching corpus: 16564, signal 578680/750270 (executing program) 2021/12/26 13:48:57 fetching corpus: 16613, signal 579101/750863 (executing program) 2021/12/26 13:48:57 fetching corpus: 16662, signal 579460/751407 (executing program) 2021/12/26 13:48:57 fetching corpus: 16712, signal 580140/752011 (executing program) 2021/12/26 13:48:57 fetching corpus: 16762, signal 580692/752580 (executing program) 2021/12/26 13:48:57 fetching corpus: 16812, signal 581195/753168 (executing program) 2021/12/26 13:48:57 fetching corpus: 16862, signal 581518/753778 (executing program) 2021/12/26 13:48:57 fetching corpus: 16912, signal 582021/754370 (executing program) 2021/12/26 13:48:57 fetching corpus: 16962, signal 582694/754980 (executing program) 2021/12/26 13:48:57 fetching corpus: 17011, signal 583064/755576 (executing program) 2021/12/26 13:48:58 fetching corpus: 17061, signal 583439/756139 (executing program) 2021/12/26 13:48:58 fetching corpus: 17111, signal 583853/756658 (executing program) 2021/12/26 13:48:58 fetching corpus: 17160, signal 584201/757196 (executing program) 2021/12/26 13:48:58 fetching corpus: 17210, signal 584611/757756 (executing program) 2021/12/26 13:48:58 fetching corpus: 17260, signal 584942/758299 (executing program) 2021/12/26 13:48:58 fetching corpus: 17310, signal 585342/758856 (executing program) 2021/12/26 13:48:58 fetching corpus: 17360, signal 585801/759413 (executing program) 2021/12/26 13:48:58 fetching corpus: 17410, signal 586214/759922 (executing program) 2021/12/26 13:48:58 fetching corpus: 17460, signal 586535/760439 (executing program) 2021/12/26 13:48:59 fetching corpus: 17510, signal 586986/760989 (executing program) 2021/12/26 13:48:59 fetching corpus: 17560, signal 587395/761477 (executing program) 2021/12/26 13:48:59 fetching corpus: 17610, signal 587885/761984 (executing program) 2021/12/26 13:48:59 fetching corpus: 17660, signal 588412/762532 (executing program) 2021/12/26 13:48:59 fetching corpus: 17710, signal 588791/763056 (executing program) 2021/12/26 13:48:59 fetching corpus: 17760, signal 589243/763599 (executing program) 2021/12/26 13:48:59 fetching corpus: 17810, signal 589721/764159 (executing program) 2021/12/26 13:48:59 fetching corpus: 17858, signal 590218/764672 (executing program) 2021/12/26 13:48:59 fetching corpus: 17908, signal 590586/765222 (executing program) 2021/12/26 13:49:00 fetching corpus: 17957, signal 591176/765756 (executing program) 2021/12/26 13:49:00 fetching corpus: 18007, signal 591695/766294 (executing program) 2021/12/26 13:49:00 fetching corpus: 18057, signal 592090/766796 (executing program) 2021/12/26 13:49:00 fetching corpus: 18107, signal 592954/767343 (executing program) 2021/12/26 13:49:00 fetching corpus: 18157, signal 593295/767828 (executing program) 2021/12/26 13:49:00 fetching corpus: 18207, signal 593722/768313 (executing program) 2021/12/26 13:49:00 fetching corpus: 18257, signal 594095/768804 (executing program) 2021/12/26 13:49:00 fetching corpus: 18307, signal 594403/769293 (executing program) 2021/12/26 13:49:00 fetching corpus: 18357, signal 594875/769791 (executing program) 2021/12/26 13:49:00 fetching corpus: 18406, signal 595301/770271 (executing program) 2021/12/26 13:49:01 fetching corpus: 18456, signal 595676/770777 (executing program) 2021/12/26 13:49:01 fetching corpus: 18506, signal 595964/771270 (executing program) 2021/12/26 13:49:01 fetching corpus: 18556, signal 596398/771771 (executing program) 2021/12/26 13:49:01 fetching corpus: 18606, signal 596913/772257 (executing program) 2021/12/26 13:49:01 fetching corpus: 18656, signal 597375/772738 (executing program) 2021/12/26 13:49:01 fetching corpus: 18706, signal 597776/773209 (executing program) 2021/12/26 13:49:01 fetching corpus: 18756, signal 598194/773717 (executing program) 2021/12/26 13:49:01 fetching corpus: 18806, signal 598544/774222 (executing program) 2021/12/26 13:49:02 fetching corpus: 18856, signal 598906/774675 (executing program) 2021/12/26 13:49:02 fetching corpus: 18906, signal 599457/775127 (executing program) 2021/12/26 13:49:02 fetching corpus: 18956, signal 599885/775638 (executing program) 2021/12/26 13:49:02 fetching corpus: 19006, signal 600337/776136 (executing program) 2021/12/26 13:49:02 fetching corpus: 19056, signal 600700/776550 (executing program) 2021/12/26 13:49:02 fetching corpus: 19106, signal 601143/777010 (executing program) 2021/12/26 13:49:03 fetching corpus: 19156, signal 601520/777476 (executing program) 2021/12/26 13:49:03 fetching corpus: 19206, signal 601887/777934 (executing program) 2021/12/26 13:49:03 fetching corpus: 19256, signal 602226/778403 (executing program) 2021/12/26 13:49:03 fetching corpus: 19306, signal 602644/778875 (executing program) 2021/12/26 13:49:03 fetching corpus: 19356, signal 603076/779332 (executing program) 2021/12/26 13:49:03 fetching corpus: 19406, signal 603528/779542 (executing program) 2021/12/26 13:49:03 fetching corpus: 19456, signal 603929/779542 (executing program) 2021/12/26 13:49:03 fetching corpus: 19506, signal 604398/779543 (executing program) 2021/12/26 13:49:03 fetching corpus: 19556, signal 604739/779543 (executing program) 2021/12/26 13:49:04 fetching corpus: 19606, signal 605174/779543 (executing program) 2021/12/26 13:49:04 fetching corpus: 19656, signal 605605/779543 (executing program) 2021/12/26 13:49:04 fetching corpus: 19706, signal 605959/779543 (executing program) 2021/12/26 13:49:04 fetching corpus: 19756, signal 606351/779543 (executing program) 2021/12/26 13:49:04 fetching corpus: 19806, signal 606692/779546 (executing program) 2021/12/26 13:49:04 fetching corpus: 19856, signal 607296/779548 (executing program) 2021/12/26 13:49:04 fetching corpus: 19906, signal 607645/779549 (executing program) 2021/12/26 13:49:04 fetching corpus: 19956, signal 608032/779550 (executing program) 2021/12/26 13:49:04 fetching corpus: 20005, signal 608363/779550 (executing program) 2021/12/26 13:49:04 fetching corpus: 20055, signal 608815/779554 (executing program) 2021/12/26 13:49:05 fetching corpus: 20105, signal 609162/779554 (executing program) 2021/12/26 13:49:05 fetching corpus: 20155, signal 609713/779556 (executing program) 2021/12/26 13:49:05 fetching corpus: 20205, signal 610034/779556 (executing program) 2021/12/26 13:49:05 fetching corpus: 20255, signal 610567/779562 (executing program) 2021/12/26 13:49:05 fetching corpus: 20305, signal 610920/779562 (executing program) 2021/12/26 13:49:05 fetching corpus: 20355, signal 611312/779564 (executing program) 2021/12/26 13:49:05 fetching corpus: 20405, signal 611634/779564 (executing program) 2021/12/26 13:49:05 fetching corpus: 20455, signal 611963/779564 (executing program) 2021/12/26 13:49:06 fetching corpus: 20505, signal 612362/779564 (executing program) 2021/12/26 13:49:06 fetching corpus: 20554, signal 612710/779564 (executing program) 2021/12/26 13:49:06 fetching corpus: 20604, signal 613148/779564 (executing program) 2021/12/26 13:49:06 fetching corpus: 20652, signal 613528/779582 (executing program) 2021/12/26 13:49:06 fetching corpus: 20701, signal 613974/779582 (executing program) 2021/12/26 13:49:06 fetching corpus: 20750, signal 614378/779582 (executing program) 2021/12/26 13:49:06 fetching corpus: 20800, signal 614876/779583 (executing program) 2021/12/26 13:49:06 fetching corpus: 20849, signal 615287/779583 (executing program) 2021/12/26 13:49:06 fetching corpus: 20899, signal 615753/779583 (executing program) 2021/12/26 13:49:07 fetching corpus: 20949, signal 616370/779583 (executing program) 2021/12/26 13:49:07 fetching corpus: 20999, signal 616776/779583 (executing program) 2021/12/26 13:49:07 fetching corpus: 21049, signal 617139/779587 (executing program) 2021/12/26 13:49:07 fetching corpus: 21098, signal 617553/779587 (executing program) 2021/12/26 13:49:07 fetching corpus: 21148, signal 617940/779590 (executing program) 2021/12/26 13:49:07 fetching corpus: 21197, signal 618250/779590 (executing program) 2021/12/26 13:49:07 fetching corpus: 21247, signal 618616/779590 (executing program) 2021/12/26 13:49:07 fetching corpus: 21296, signal 618933/779590 (executing program) 2021/12/26 13:49:08 fetching corpus: 21346, signal 619379/779590 (executing program) 2021/12/26 13:49:08 fetching corpus: 21396, signal 619899/779592 (executing program) 2021/12/26 13:49:08 fetching corpus: 21446, signal 620225/779592 (executing program) 2021/12/26 13:49:08 fetching corpus: 21495, signal 620568/779602 (executing program) 2021/12/26 13:49:08 fetching corpus: 21545, signal 620879/779623 (executing program) 2021/12/26 13:49:08 fetching corpus: 21595, signal 621177/779623 (executing program) 2021/12/26 13:49:08 fetching corpus: 21643, signal 621565/779623 (executing program) 2021/12/26 13:49:08 fetching corpus: 21693, signal 621976/779623 (executing program) 2021/12/26 13:49:09 fetching corpus: 21743, signal 622310/779623 (executing program) 2021/12/26 13:49:09 fetching corpus: 21793, signal 622651/779623 (executing program) 2021/12/26 13:49:09 fetching corpus: 21843, signal 622998/779623 (executing program) 2021/12/26 13:49:09 fetching corpus: 21893, signal 623292/779623 (executing program) 2021/12/26 13:49:09 fetching corpus: 21943, signal 623604/779632 (executing program) 2021/12/26 13:49:09 fetching corpus: 21993, signal 624017/779632 (executing program) 2021/12/26 13:49:09 fetching corpus: 22043, signal 624377/779632 (executing program) 2021/12/26 13:49:09 fetching corpus: 22093, signal 624749/779636 (executing program) 2021/12/26 13:49:10 fetching corpus: 22143, signal 625019/779636 (executing program) 2021/12/26 13:49:10 fetching corpus: 22192, signal 625479/779645 (executing program) 2021/12/26 13:49:10 fetching corpus: 22242, signal 625858/779645 (executing program) 2021/12/26 13:49:10 fetching corpus: 22291, signal 626173/779647 (executing program) 2021/12/26 13:49:10 fetching corpus: 22340, signal 626546/779647 (executing program) 2021/12/26 13:49:10 fetching corpus: 22390, signal 626899/779647 (executing program) 2021/12/26 13:49:10 fetching corpus: 22439, signal 627243/779647 (executing program) 2021/12/26 13:49:10 fetching corpus: 22489, signal 627750/779647 (executing program) 2021/12/26 13:49:10 fetching corpus: 22539, signal 628165/779647 (executing program) 2021/12/26 13:49:11 fetching corpus: 22589, signal 628516/779647 (executing program) 2021/12/26 13:49:11 fetching corpus: 22639, signal 628976/779647 (executing program) 2021/12/26 13:49:11 fetching corpus: 22689, signal 629275/779647 (executing program) 2021/12/26 13:49:11 fetching corpus: 22739, signal 629564/779650 (executing program) 2021/12/26 13:49:11 fetching corpus: 22789, signal 630003/779651 (executing program) 2021/12/26 13:49:11 fetching corpus: 22839, signal 630279/779651 (executing program) 2021/12/26 13:49:11 fetching corpus: 22889, signal 630696/779651 (executing program) 2021/12/26 13:49:11 fetching corpus: 22939, signal 631034/779651 (executing program) 2021/12/26 13:49:12 fetching corpus: 22989, signal 631491/779651 (executing program) 2021/12/26 13:49:12 fetching corpus: 23039, signal 631799/779651 (executing program) 2021/12/26 13:49:12 fetching corpus: 23089, signal 632359/779656 (executing program) 2021/12/26 13:49:12 fetching corpus: 23139, signal 632674/779658 (executing program) 2021/12/26 13:49:12 fetching corpus: 23189, signal 632964/779658 (executing program) 2021/12/26 13:49:12 fetching corpus: 23239, signal 633693/779662 (executing program) 2021/12/26 13:49:12 fetching corpus: 23287, signal 633910/779662 (executing program) 2021/12/26 13:49:12 fetching corpus: 23337, signal 634261/779663 (executing program) 2021/12/26 13:49:13 fetching corpus: 23387, signal 634630/779663 (executing program) 2021/12/26 13:49:13 fetching corpus: 23437, signal 635112/779663 (executing program) 2021/12/26 13:49:13 fetching corpus: 23487, signal 635393/779663 (executing program) 2021/12/26 13:49:13 fetching corpus: 23537, signal 635696/779663 (executing program) 2021/12/26 13:49:13 fetching corpus: 23587, signal 635959/779663 (executing program) 2021/12/26 13:49:13 fetching corpus: 23636, signal 636246/779664 (executing program) 2021/12/26 13:49:13 fetching corpus: 23686, signal 636599/779664 (executing program) 2021/12/26 13:49:13 fetching corpus: 23734, signal 637023/779667 (executing program) 2021/12/26 13:49:13 fetching corpus: 23784, signal 637348/779667 (executing program) 2021/12/26 13:49:14 fetching corpus: 23834, signal 637786/779667 (executing program) 2021/12/26 13:49:14 fetching corpus: 23884, signal 638054/779667 (executing program) 2021/12/26 13:49:14 fetching corpus: 23934, signal 638293/779667 (executing program) 2021/12/26 13:49:14 fetching corpus: 23984, signal 638627/779667 (executing program) 2021/12/26 13:49:14 fetching corpus: 24034, signal 639006/779668 (executing program) 2021/12/26 13:49:14 fetching corpus: 24083, signal 639279/779671 (executing program) 2021/12/26 13:49:14 fetching corpus: 24133, signal 639549/779671 (executing program) 2021/12/26 13:49:14 fetching corpus: 24183, signal 639782/779671 (executing program) 2021/12/26 13:49:14 fetching corpus: 24233, signal 640228/779671 (executing program) 2021/12/26 13:49:14 fetching corpus: 24283, signal 640492/779671 (executing program) 2021/12/26 13:49:15 fetching corpus: 24333, signal 640868/779671 (executing program) 2021/12/26 13:49:15 fetching corpus: 24383, signal 641199/779671 (executing program) 2021/12/26 13:49:15 fetching corpus: 24433, signal 641501/779671 (executing program) 2021/12/26 13:49:15 fetching corpus: 24483, signal 641789/779672 (executing program) 2021/12/26 13:49:15 fetching corpus: 24533, signal 642153/779672 (executing program) 2021/12/26 13:49:15 fetching corpus: 24583, signal 642454/779672 (executing program) 2021/12/26 13:49:15 fetching corpus: 24631, signal 642862/779672 (executing program) 2021/12/26 13:49:15 fetching corpus: 24681, signal 643110/779672 (executing program) 2021/12/26 13:49:15 fetching corpus: 24730, signal 643565/779672 (executing program) 2021/12/26 13:49:16 fetching corpus: 24780, signal 643833/779672 (executing program) 2021/12/26 13:49:16 fetching corpus: 24830, signal 644224/779672 (executing program) 2021/12/26 13:49:16 fetching corpus: 24880, signal 644554/779672 (executing program) 2021/12/26 13:49:16 fetching corpus: 24929, signal 644811/779676 (executing program) 2021/12/26 13:49:16 fetching corpus: 24979, signal 645275/779676 (executing program) 2021/12/26 13:49:16 fetching corpus: 25029, signal 645558/779676 (executing program) 2021/12/26 13:49:17 fetching corpus: 25079, signal 645902/779677 (executing program) 2021/12/26 13:49:17 fetching corpus: 25129, signal 646143/779677 (executing program) 2021/12/26 13:49:17 fetching corpus: 25179, signal 646496/779677 (executing program) 2021/12/26 13:49:17 fetching corpus: 25229, signal 646834/779677 (executing program) 2021/12/26 13:49:17 fetching corpus: 25279, signal 647175/779679 (executing program) 2021/12/26 13:49:17 fetching corpus: 25329, signal 647474/779680 (executing program) 2021/12/26 13:49:17 fetching corpus: 25379, signal 647936/779680 (executing program) 2021/12/26 13:49:18 fetching corpus: 25429, signal 648258/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25479, signal 648574/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25529, signal 648860/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25579, signal 649140/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25629, signal 649448/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25679, signal 649801/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25728, signal 650154/779685 (executing program) 2021/12/26 13:49:18 fetching corpus: 25778, signal 650517/779690 (executing program) 2021/12/26 13:49:18 fetching corpus: 25828, signal 650865/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 25878, signal 651187/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 25928, signal 651456/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 25978, signal 651863/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 26028, signal 652087/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 26078, signal 652406/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 26128, signal 652797/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 26177, signal 653125/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 26227, signal 653457/779690 (executing program) 2021/12/26 13:49:19 fetching corpus: 26276, signal 653729/779690 (executing program) 2021/12/26 13:49:20 fetching corpus: 26326, signal 654136/779690 (executing program) 2021/12/26 13:49:20 fetching corpus: 26375, signal 654402/779690 (executing program) 2021/12/26 13:49:20 fetching corpus: 26425, signal 654752/779690 (executing program) 2021/12/26 13:49:20 fetching corpus: 26475, signal 655096/779690 (executing program) 2021/12/26 13:49:20 fetching corpus: 26525, signal 655434/779698 (executing program) 2021/12/26 13:49:20 fetching corpus: 26575, signal 655660/779698 (executing program) 2021/12/26 13:49:20 fetching corpus: 26625, signal 655941/779721 (executing program) 2021/12/26 13:49:21 fetching corpus: 26675, signal 656297/779721 (executing program) 2021/12/26 13:49:21 fetching corpus: 26725, signal 656710/779721 (executing program) 2021/12/26 13:49:21 fetching corpus: 26775, signal 657033/779722 (executing program) 2021/12/26 13:49:21 fetching corpus: 26825, signal 657352/779722 (executing program) 2021/12/26 13:49:21 fetching corpus: 26875, signal 657692/779725 (executing program) 2021/12/26 13:49:21 fetching corpus: 26925, signal 657902/779725 (executing program) 2021/12/26 13:49:21 fetching corpus: 26975, signal 658265/779725 (executing program) 2021/12/26 13:49:21 fetching corpus: 27025, signal 658558/779725 (executing program) 2021/12/26 13:49:21 fetching corpus: 27075, signal 658829/779725 (executing program) 2021/12/26 13:49:21 fetching corpus: 27125, signal 659279/779725 (executing program) 2021/12/26 13:49:22 fetching corpus: 27175, signal 659635/779729 (executing program) 2021/12/26 13:49:22 fetching corpus: 27225, signal 659912/779731 (executing program) 2021/12/26 13:49:22 fetching corpus: 27275, signal 660271/779731 (executing program) 2021/12/26 13:49:22 fetching corpus: 27325, signal 660567/779732 (executing program) 2021/12/26 13:49:22 fetching corpus: 27373, signal 660858/779732 (executing program) 2021/12/26 13:49:22 fetching corpus: 27423, signal 661236/779732 (executing program) 2021/12/26 13:49:22 fetching corpus: 27473, signal 661626/779735 (executing program) 2021/12/26 13:49:22 fetching corpus: 27523, signal 661887/779735 (executing program) 2021/12/26 13:49:23 fetching corpus: 27573, signal 662225/779735 (executing program) 2021/12/26 13:49:23 fetching corpus: 27623, signal 662555/779735 (executing program) 2021/12/26 13:49:23 fetching corpus: 27672, signal 662812/779737 (executing program) 2021/12/26 13:49:23 fetching corpus: 27722, signal 663065/779737 (executing program) 2021/12/26 13:49:23 fetching corpus: 27769, signal 663303/779737 (executing program) 2021/12/26 13:49:23 fetching corpus: 27819, signal 663674/779737 (executing program) 2021/12/26 13:49:23 fetching corpus: 27868, signal 663995/779737 (executing program) 2021/12/26 13:49:23 fetching corpus: 27917, signal 664428/779739 (executing program) 2021/12/26 13:49:23 fetching corpus: 27966, signal 664718/779746 (executing program) 2021/12/26 13:49:23 fetching corpus: 28016, signal 665036/779746 (executing program) 2021/12/26 13:49:24 fetching corpus: 28066, signal 665305/779746 (executing program) 2021/12/26 13:49:24 fetching corpus: 28116, signal 665573/779746 (executing program) 2021/12/26 13:49:24 fetching corpus: 28166, signal 665904/779746 (executing program) 2021/12/26 13:49:24 fetching corpus: 28216, signal 666211/779746 (executing program) 2021/12/26 13:49:24 fetching corpus: 28265, signal 666581/779746 (executing program) 2021/12/26 13:49:24 fetching corpus: 28315, signal 666888/779747 (executing program) 2021/12/26 13:49:24 fetching corpus: 28365, signal 667172/779747 (executing program) 2021/12/26 13:49:25 fetching corpus: 28413, signal 667495/779750 (executing program) 2021/12/26 13:49:25 fetching corpus: 28463, signal 667782/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28513, signal 668079/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28563, signal 668368/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28613, signal 668604/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28662, signal 668827/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28712, signal 669124/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28762, signal 669398/779751 (executing program) 2021/12/26 13:49:25 fetching corpus: 28812, signal 669608/779752 (executing program) 2021/12/26 13:49:25 fetching corpus: 28862, signal 669901/779752 (executing program) 2021/12/26 13:49:26 fetching corpus: 28912, signal 670126/779752 (executing program) 2021/12/26 13:49:26 fetching corpus: 28962, signal 670451/779761 (executing program) 2021/12/26 13:49:26 fetching corpus: 29012, signal 670929/779761 (executing program) 2021/12/26 13:49:26 fetching corpus: 29062, signal 671253/779761 (executing program) 2021/12/26 13:49:26 fetching corpus: 29112, signal 671569/779761 (executing program) 2021/12/26 13:49:26 fetching corpus: 29162, signal 671920/779761 (executing program) 2021/12/26 13:49:26 fetching corpus: 29211, signal 672147/779761 (executing program) 2021/12/26 13:49:26 fetching corpus: 29261, signal 672406/779768 (executing program) 2021/12/26 13:49:26 fetching corpus: 29311, signal 672689/779769 (executing program) 2021/12/26 13:49:26 fetching corpus: 29361, signal 673010/779769 (executing program) 2021/12/26 13:49:27 fetching corpus: 29411, signal 673248/779770 (executing program) 2021/12/26 13:49:27 fetching corpus: 29461, signal 673630/779770 (executing program) 2021/12/26 13:49:27 fetching corpus: 29511, signal 673949/779770 (executing program) 2021/12/26 13:49:27 fetching corpus: 29560, signal 674294/779772 (executing program) 2021/12/26 13:49:27 fetching corpus: 29610, signal 674573/779772 (executing program) 2021/12/26 13:49:27 fetching corpus: 29660, signal 674950/779772 (executing program) 2021/12/26 13:49:27 fetching corpus: 29710, signal 675253/779772 (executing program) 2021/12/26 13:49:27 fetching corpus: 29760, signal 675543/779772 (executing program) 2021/12/26 13:49:27 fetching corpus: 29810, signal 675866/779772 (executing program) 2021/12/26 13:49:28 fetching corpus: 29860, signal 676117/779772 (executing program) 2021/12/26 13:49:28 fetching corpus: 29909, signal 676514/779773 (executing program) 2021/12/26 13:49:28 fetching corpus: 29959, signal 676763/779773 (executing program) 2021/12/26 13:49:28 fetching corpus: 30008, signal 677172/779773 (executing program) 2021/12/26 13:49:28 fetching corpus: 30058, signal 677462/779773 (executing program) 2021/12/26 13:49:28 fetching corpus: 30108, signal 677703/779777 (executing program) 2021/12/26 13:49:28 fetching corpus: 30158, signal 678022/779782 (executing program) 2021/12/26 13:49:28 fetching corpus: 30208, signal 678224/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30258, signal 678967/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30308, signal 679262/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30358, signal 679533/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30408, signal 679770/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30458, signal 680008/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30508, signal 680295/779782 (executing program) 2021/12/26 13:49:29 fetching corpus: 30558, signal 680564/779784 (executing program) 2021/12/26 13:49:30 fetching corpus: 30608, signal 680841/779795 (executing program) 2021/12/26 13:49:30 fetching corpus: 30658, signal 681171/779796 (executing program) 2021/12/26 13:49:30 fetching corpus: 30708, signal 681426/779796 (executing program) 2021/12/26 13:49:30 fetching corpus: 30758, signal 681859/779796 (executing program) 2021/12/26 13:49:30 fetching corpus: 30808, signal 682216/779796 (executing program) 2021/12/26 13:49:30 fetching corpus: 30858, signal 682468/779796 (executing program) 2021/12/26 13:49:30 fetching corpus: 30907, signal 682807/779797 (executing program) 2021/12/26 13:49:30 fetching corpus: 30954, signal 683010/779797 (executing program) 2021/12/26 13:49:30 fetching corpus: 31004, signal 683294/779797 (executing program) 2021/12/26 13:49:31 fetching corpus: 31054, signal 683499/779797 (executing program) 2021/12/26 13:49:31 fetching corpus: 31104, signal 683758/779801 (executing program) 2021/12/26 13:49:31 fetching corpus: 31154, signal 684047/779801 (executing program) 2021/12/26 13:49:31 fetching corpus: 31204, signal 684340/779801 (executing program) 2021/12/26 13:49:31 fetching corpus: 31254, signal 684615/779803 (executing program) 2021/12/26 13:49:31 fetching corpus: 31304, signal 684872/779803 (executing program) 2021/12/26 13:49:31 fetching corpus: 31354, signal 685246/779803 (executing program) 2021/12/26 13:49:31 fetching corpus: 31404, signal 685527/779805 (executing program) 2021/12/26 13:49:32 fetching corpus: 31454, signal 685780/779811 (executing program) 2021/12/26 13:49:32 fetching corpus: 31504, signal 685987/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31554, signal 686314/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31603, signal 686615/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31652, signal 686868/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31702, signal 687166/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31750, signal 687417/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31800, signal 687696/779813 (executing program) 2021/12/26 13:49:32 fetching corpus: 31850, signal 687968/779815 (executing program) 2021/12/26 13:49:33 fetching corpus: 31900, signal 688244/779815 (executing program) 2021/12/26 13:49:33 fetching corpus: 31949, signal 688510/779816 (executing program) 2021/12/26 13:49:33 fetching corpus: 31999, signal 688722/779833 (executing program) 2021/12/26 13:49:33 fetching corpus: 32049, signal 689028/779833 (executing program) 2021/12/26 13:49:33 fetching corpus: 32099, signal 689280/779833 (executing program) 2021/12/26 13:49:33 fetching corpus: 32149, signal 689574/779833 (executing program) 2021/12/26 13:49:33 fetching corpus: 32198, signal 689876/779833 (executing program) 2021/12/26 13:49:33 fetching corpus: 32248, signal 690108/779833 (executing program) 2021/12/26 13:49:33 fetching corpus: 32298, signal 690561/779836 (executing program) 2021/12/26 13:49:34 fetching corpus: 32348, signal 690803/779836 (executing program) 2021/12/26 13:49:34 fetching corpus: 32398, signal 691078/779836 (executing program) 2021/12/26 13:49:34 fetching corpus: 32448, signal 691292/779836 (executing program) 2021/12/26 13:49:34 fetching corpus: 32498, signal 691633/779836 (executing program) 2021/12/26 13:49:34 fetching corpus: 32548, signal 691935/779836 (executing program) 2021/12/26 13:49:34 fetching corpus: 32598, signal 692120/779836 (executing program) 2021/12/26 13:49:35 fetching corpus: 32648, signal 692354/779836 (executing program) 2021/12/26 13:49:35 fetching corpus: 32698, signal 692560/779836 (executing program) 2021/12/26 13:49:35 fetching corpus: 32748, signal 692837/779836 (executing program) 2021/12/26 13:49:35 fetching corpus: 32798, signal 693064/779836 (executing program) 2021/12/26 13:49:35 fetching corpus: 32848, signal 693326/779836 (executing program) 2021/12/26 13:49:35 fetching corpus: 32897, signal 693527/779844 (executing program) 2021/12/26 13:49:35 fetching corpus: 32947, signal 693739/779844 (executing program) 2021/12/26 13:49:35 fetching corpus: 32997, signal 694016/779844 (executing program) 2021/12/26 13:49:35 fetching corpus: 33047, signal 694227/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33097, signal 694493/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33147, signal 694721/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33197, signal 694965/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33247, signal 695302/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33295, signal 695522/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33344, signal 695757/779844 (executing program) 2021/12/26 13:49:36 fetching corpus: 33394, signal 696054/779848 (executing program) 2021/12/26 13:49:36 fetching corpus: 33444, signal 696303/779848 (executing program) 2021/12/26 13:49:36 fetching corpus: 33491, signal 696501/779861 (executing program) 2021/12/26 13:49:37 fetching corpus: 33541, signal 696828/779861 (executing program) 2021/12/26 13:49:37 fetching corpus: 33591, signal 697140/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33641, signal 697376/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33691, signal 697701/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33741, signal 697922/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33790, signal 698119/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33840, signal 698379/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33890, signal 698624/779862 (executing program) 2021/12/26 13:49:37 fetching corpus: 33940, signal 698934/779862 (executing program) 2021/12/26 13:49:38 fetching corpus: 33989, signal 699129/779862 (executing program) 2021/12/26 13:49:38 fetching corpus: 34039, signal 699404/779862 (executing program) 2021/12/26 13:49:38 fetching corpus: 34088, signal 699604/779863 (executing program) 2021/12/26 13:49:38 fetching corpus: 34138, signal 699848/779863 (executing program) 2021/12/26 13:49:38 fetching corpus: 34187, signal 700271/779871 (executing program) 2021/12/26 13:49:38 fetching corpus: 34235, signal 700513/779879 (executing program) 2021/12/26 13:49:38 fetching corpus: 34285, signal 700765/779879 (executing program) 2021/12/26 13:49:38 fetching corpus: 34332, signal 701025/779879 (executing program) 2021/12/26 13:49:38 fetching corpus: 34381, signal 701280/779880 (executing program) 2021/12/26 13:49:39 fetching corpus: 34430, signal 701472/779880 (executing program) 2021/12/26 13:49:39 fetching corpus: 34478, signal 701685/779884 (executing program) 2021/12/26 13:49:39 fetching corpus: 34528, signal 701915/779884 (executing program) 2021/12/26 13:49:39 fetching corpus: 34577, signal 702128/779884 (executing program) 2021/12/26 13:49:39 fetching corpus: 34627, signal 702311/779884 (executing program) 2021/12/26 13:49:39 fetching corpus: 34677, signal 702554/779884 (executing program) 2021/12/26 13:49:39 fetching corpus: 34726, signal 702861/779889 (executing program) 2021/12/26 13:49:40 fetching corpus: 34776, signal 703299/779889 (executing program) 2021/12/26 13:49:40 fetching corpus: 34826, signal 703549/779892 (executing program) 2021/12/26 13:49:40 fetching corpus: 34875, signal 703724/779894 (executing program) 2021/12/26 13:49:40 fetching corpus: 34925, signal 703954/779908 (executing program) 2021/12/26 13:49:40 fetching corpus: 34975, signal 704199/779908 (executing program) 2021/12/26 13:49:40 fetching corpus: 35023, signal 704441/779916 (executing program) 2021/12/26 13:49:40 fetching corpus: 35073, signal 704733/779916 (executing program) 2021/12/26 13:49:40 fetching corpus: 35122, signal 704961/779916 (executing program) 2021/12/26 13:49:41 fetching corpus: 35172, signal 705150/779916 (executing program) 2021/12/26 13:49:41 fetching corpus: 35221, signal 705422/779917 (executing program) 2021/12/26 13:49:41 fetching corpus: 35271, signal 705652/779917 (executing program) 2021/12/26 13:49:41 fetching corpus: 35321, signal 705934/779917 (executing program) 2021/12/26 13:49:41 fetching corpus: 35371, signal 706121/779923 (executing program) 2021/12/26 13:49:41 fetching corpus: 35419, signal 706354/779923 (executing program) 2021/12/26 13:49:41 fetching corpus: 35469, signal 706677/779923 (executing program) 2021/12/26 13:49:41 fetching corpus: 35519, signal 707020/779923 (executing program) 2021/12/26 13:49:41 fetching corpus: 35569, signal 707272/779924 (executing program) 2021/12/26 13:49:42 fetching corpus: 35619, signal 707529/779924 (executing program) 2021/12/26 13:49:42 fetching corpus: 35668, signal 707811/779925 (executing program) 2021/12/26 13:49:42 fetching corpus: 35718, signal 708011/779926 (executing program) 2021/12/26 13:49:42 fetching corpus: 35768, signal 708298/779926 (executing program) 2021/12/26 13:49:42 fetching corpus: 35818, signal 708647/779926 (executing program) 2021/12/26 13:49:42 fetching corpus: 35868, signal 708873/779928 (executing program) 2021/12/26 13:49:42 fetching corpus: 35918, signal 709115/779934 (executing program) 2021/12/26 13:49:42 fetching corpus: 35966, signal 709320/779934 (executing program) 2021/12/26 13:49:43 fetching corpus: 36016, signal 709553/779935 (executing program) 2021/12/26 13:49:43 fetching corpus: 36066, signal 709809/779943 (executing program) 2021/12/26 13:49:43 fetching corpus: 36116, signal 710300/779943 (executing program) 2021/12/26 13:49:43 fetching corpus: 36166, signal 710514/779943 (executing program) 2021/12/26 13:49:43 fetching corpus: 36216, signal 710744/779943 (executing program) 2021/12/26 13:49:43 fetching corpus: 36266, signal 710975/779945 (executing program) 2021/12/26 13:49:43 fetching corpus: 36316, signal 711224/779945 (executing program) 2021/12/26 13:49:43 fetching corpus: 36366, signal 711429/779945 (executing program) 2021/12/26 13:49:43 fetching corpus: 36416, signal 711690/779945 (executing program) 2021/12/26 13:49:44 fetching corpus: 36466, signal 711878/779951 (executing program) 2021/12/26 13:49:44 fetching corpus: 36516, signal 712196/779951 (executing program) 2021/12/26 13:49:44 fetching corpus: 36566, signal 712424/779951 (executing program) 2021/12/26 13:49:44 fetching corpus: 36615, signal 712629/779955 (executing program) 2021/12/26 13:49:44 fetching corpus: 36665, signal 712920/779955 (executing program) 2021/12/26 13:49:44 fetching corpus: 36715, signal 713127/779955 (executing program) 2021/12/26 13:49:44 fetching corpus: 36765, signal 713353/779955 (executing program) 2021/12/26 13:49:44 fetching corpus: 36814, signal 713572/779955 (executing program) 2021/12/26 13:49:44 fetching corpus: 36864, signal 713856/779955 (executing program) 2021/12/26 13:49:45 fetching corpus: 36914, signal 714097/779955 (executing program) 2021/12/26 13:49:45 fetching corpus: 36963, signal 714296/779962 (executing program) 2021/12/26 13:49:45 fetching corpus: 37012, signal 714475/779962 (executing program) 2021/12/26 13:49:45 fetching corpus: 37062, signal 714716/779962 (executing program) 2021/12/26 13:49:45 fetching corpus: 37111, signal 715079/779963 (executing program) 2021/12/26 13:49:45 fetching corpus: 37160, signal 715338/779963 (executing program) 2021/12/26 13:49:45 fetching corpus: 37210, signal 715552/779963 (executing program) 2021/12/26 13:49:46 fetching corpus: 37260, signal 715790/779970 (executing program) 2021/12/26 13:49:46 fetching corpus: 37309, signal 715997/779970 (executing program) 2021/12/26 13:49:46 fetching corpus: 37359, signal 716449/779970 (executing program) 2021/12/26 13:49:46 fetching corpus: 37408, signal 716619/779970 (executing program) 2021/12/26 13:49:46 fetching corpus: 37458, signal 716802/779970 (executing program) 2021/12/26 13:49:46 fetching corpus: 37508, signal 717095/779970 (executing program) 2021/12/26 13:49:46 fetching corpus: 37556, signal 717276/779973 (executing program) 2021/12/26 13:49:46 fetching corpus: 37606, signal 717524/779973 (executing program) 2021/12/26 13:49:47 fetching corpus: 37655, signal 717733/779973 (executing program) 2021/12/26 13:49:47 fetching corpus: 37704, signal 717950/779980 (executing program) 2021/12/26 13:49:47 fetching corpus: 37754, signal 718105/779980 (executing program) 2021/12/26 13:49:47 fetching corpus: 37804, signal 718359/779991 (executing program) 2021/12/26 13:49:47 fetching corpus: 37854, signal 718559/779991 (executing program) 2021/12/26 13:49:47 fetching corpus: 37904, signal 718809/779991 (executing program) 2021/12/26 13:49:47 fetching corpus: 37953, signal 719022/779991 (executing program) 2021/12/26 13:49:47 fetching corpus: 38003, signal 719253/779991 (executing program) 2021/12/26 13:49:48 fetching corpus: 38052, signal 719471/779992 (executing program) 2021/12/26 13:49:48 fetching corpus: 38102, signal 719689/779997 (executing program) 2021/12/26 13:49:48 fetching corpus: 38152, signal 719913/779997 (executing program) 2021/12/26 13:49:48 fetching corpus: 38202, signal 720118/779997 (executing program) 2021/12/26 13:49:48 fetching corpus: 38251, signal 720402/779999 (executing program) 2021/12/26 13:49:48 fetching corpus: 38300, signal 720609/779999 (executing program) 2021/12/26 13:49:48 fetching corpus: 38350, signal 720900/779999 (executing program) 2021/12/26 13:49:48 fetching corpus: 38400, signal 721199/779999 (executing program) 2021/12/26 13:49:49 fetching corpus: 38449, signal 721478/779999 (executing program) 2021/12/26 13:49:49 fetching corpus: 38499, signal 721738/779999 (executing program) 2021/12/26 13:49:49 fetching corpus: 38549, signal 721996/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38599, signal 722192/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38649, signal 722431/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38699, signal 722615/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38749, signal 722859/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38799, signal 723058/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38848, signal 723255/780004 (executing program) 2021/12/26 13:49:49 fetching corpus: 38897, signal 723536/780005 (executing program) 2021/12/26 13:49:50 fetching corpus: 38947, signal 723770/780005 (executing program) 2021/12/26 13:49:50 fetching corpus: 38997, signal 724025/780006 (executing program) 2021/12/26 13:49:50 fetching corpus: 39047, signal 724300/780006 (executing program) 2021/12/26 13:49:50 fetching corpus: 39097, signal 724746/780009 (executing program) 2021/12/26 13:49:50 fetching corpus: 39147, signal 725035/780010 (executing program) 2021/12/26 13:49:50 fetching corpus: 39197, signal 725196/780010 (executing program) 2021/12/26 13:49:50 fetching corpus: 39247, signal 725378/780010 (executing program) 2021/12/26 13:49:50 fetching corpus: 39293, signal 725596/780010 (executing program) 2021/12/26 13:49:50 fetching corpus: 39342, signal 725899/780021 (executing program) 2021/12/26 13:49:51 fetching corpus: 39392, signal 726230/780021 (executing program) 2021/12/26 13:49:51 fetching corpus: 39441, signal 726472/780024 (executing program) 2021/12/26 13:49:51 fetching corpus: 39491, signal 726641/780029 (executing program) 2021/12/26 13:49:51 fetching corpus: 39540, signal 726816/780029 (executing program) 2021/12/26 13:49:51 fetching corpus: 39589, signal 727030/780029 (executing program) 2021/12/26 13:49:51 fetching corpus: 39639, signal 727282/780029 (executing program) 2021/12/26 13:49:52 fetching corpus: 39688, signal 727541/780029 (executing program) 2021/12/26 13:49:52 fetching corpus: 39738, signal 727766/780029 (executing program) 2021/12/26 13:49:52 fetching corpus: 39788, signal 727965/780043 (executing program) 2021/12/26 13:49:52 fetching corpus: 39838, signal 728179/780043 (executing program) 2021/12/26 13:49:52 fetching corpus: 39888, signal 728412/780044 (executing program) 2021/12/26 13:49:52 fetching corpus: 39938, signal 728656/780044 (executing program) 2021/12/26 13:49:52 fetching corpus: 39986, signal 728843/780044 (executing program) 2021/12/26 13:49:52 fetching corpus: 40036, signal 729053/780048 (executing program) 2021/12/26 13:49:52 fetching corpus: 40086, signal 729279/780049 (executing program) 2021/12/26 13:49:52 fetching corpus: 40136, signal 729443/780049 (executing program) 2021/12/26 13:49:53 fetching corpus: 40186, signal 729636/780050 (executing program) 2021/12/26 13:49:53 fetching corpus: 40236, signal 729934/780050 (executing program) 2021/12/26 13:49:53 fetching corpus: 40284, signal 730146/780051 (executing program) 2021/12/26 13:49:53 fetching corpus: 40333, signal 730503/780054 (executing program) 2021/12/26 13:49:53 fetching corpus: 40383, signal 730699/780054 (executing program) 2021/12/26 13:49:53 fetching corpus: 40433, signal 730939/780054 (executing program) 2021/12/26 13:49:53 fetching corpus: 40483, signal 731156/780054 (executing program) 2021/12/26 13:49:53 fetching corpus: 40532, signal 731477/780063 (executing program) 2021/12/26 13:49:53 fetching corpus: 40582, signal 731701/780065 (executing program) 2021/12/26 13:49:54 fetching corpus: 40631, signal 731919/780073 (executing program) 2021/12/26 13:49:54 fetching corpus: 40681, signal 732141/780073 (executing program) 2021/12/26 13:49:54 fetching corpus: 40729, signal 732331/780073 (executing program) 2021/12/26 13:49:54 fetching corpus: 40779, signal 732542/780073 (executing program) 2021/12/26 13:49:54 fetching corpus: 40828, signal 732716/780073 (executing program) 2021/12/26 13:49:54 fetching corpus: 40876, signal 732883/780083 (executing program) 2021/12/26 13:49:54 fetching corpus: 40926, signal 733104/780083 (executing program) 2021/12/26 13:49:54 fetching corpus: 40975, signal 733380/780085 (executing program) 2021/12/26 13:49:55 fetching corpus: 41025, signal 733568/780086 (executing program) 2021/12/26 13:49:55 fetching corpus: 41075, signal 733833/780088 (executing program) 2021/12/26 13:49:55 fetching corpus: 41125, signal 734004/780088 (executing program) 2021/12/26 13:49:55 fetching corpus: 41175, signal 734233/780088 (executing program) 2021/12/26 13:49:55 fetching corpus: 41224, signal 734423/780088 (executing program) 2021/12/26 13:49:55 fetching corpus: 41274, signal 734733/780091 (executing program) 2021/12/26 13:49:55 fetching corpus: 41323, signal 734864/780091 (executing program) 2021/12/26 13:49:55 fetching corpus: 41373, signal 735141/780091 (executing program) 2021/12/26 13:49:55 fetching corpus: 41422, signal 735400/780091 (executing program) 2021/12/26 13:49:56 fetching corpus: 41471, signal 735589/780091 (executing program) 2021/12/26 13:49:56 fetching corpus: 41520, signal 735772/780091 (executing program) 2021/12/26 13:49:56 fetching corpus: 41570, signal 735945/780096 (executing program) 2021/12/26 13:49:56 fetching corpus: 41619, signal 736172/780096 (executing program) 2021/12/26 13:49:56 fetching corpus: 41667, signal 736320/780096 (executing program) 2021/12/26 13:49:56 fetching corpus: 41717, signal 736535/780106 (executing program) 2021/12/26 13:49:56 fetching corpus: 41766, signal 736676/780119 (executing program) 2021/12/26 13:49:56 fetching corpus: 41816, signal 736952/780119 (executing program) 2021/12/26 13:49:57 fetching corpus: 41866, signal 737190/780119 (executing program) 2021/12/26 13:49:57 fetching corpus: 41916, signal 737423/780119 (executing program) 2021/12/26 13:49:57 fetching corpus: 41965, signal 737613/780119 (executing program) 2021/12/26 13:49:57 fetching corpus: 42012, signal 737832/780121 (executing program) 2021/12/26 13:49:57 fetching corpus: 42062, signal 738047/780121 (executing program) 2021/12/26 13:49:57 fetching corpus: 42112, signal 738291/780121 (executing program) 2021/12/26 13:49:57 fetching corpus: 42160, signal 738470/780121 (executing program) 2021/12/26 13:49:57 fetching corpus: 42208, signal 738649/780121 (executing program) 2021/12/26 13:49:58 fetching corpus: 42256, signal 738811/780123 (executing program) 2021/12/26 13:49:58 fetching corpus: 42306, signal 738993/780124 (executing program) 2021/12/26 13:49:58 fetching corpus: 42356, signal 739223/780124 (executing program) 2021/12/26 13:49:58 fetching corpus: 42406, signal 739476/780125 (executing program) 2021/12/26 13:49:58 fetching corpus: 42455, signal 739698/780128 (executing program) 2021/12/26 13:49:58 fetching corpus: 42505, signal 739901/780133 (executing program) 2021/12/26 13:49:58 fetching corpus: 42553, signal 740122/780133 (executing program) 2021/12/26 13:49:58 fetching corpus: 42601, signal 740352/780133 (executing program) 2021/12/26 13:49:59 fetching corpus: 42651, signal 740539/780133 (executing program) 2021/12/26 13:49:59 fetching corpus: 42699, signal 740756/780134 (executing program) 2021/12/26 13:49:59 fetching corpus: 42749, signal 740955/780134 (executing program) 2021/12/26 13:49:59 fetching corpus: 42799, signal 741127/780136 (executing program) 2021/12/26 13:49:59 fetching corpus: 42849, signal 741325/780136 (executing program) 2021/12/26 13:49:59 fetching corpus: 42898, signal 741519/780136 (executing program) 2021/12/26 13:49:59 fetching corpus: 42948, signal 741815/780136 (executing program) 2021/12/26 13:49:59 fetching corpus: 42998, signal 741969/780136 (executing program) 2021/12/26 13:50:00 fetching corpus: 43048, signal 742154/780137 (executing program) 2021/12/26 13:50:00 fetching corpus: 43098, signal 742308/780140 (executing program) 2021/12/26 13:50:00 fetching corpus: 43148, signal 742480/780140 (executing program) 2021/12/26 13:50:00 fetching corpus: 43198, signal 742737/780140 (executing program) 2021/12/26 13:50:00 fetching corpus: 43246, signal 742915/780140 (executing program) 2021/12/26 13:50:00 fetching corpus: 43296, signal 743124/780141 (executing program) 2021/12/26 13:50:00 fetching corpus: 43346, signal 743346/780141 (executing program) 2021/12/26 13:50:00 fetching corpus: 43396, signal 743486/780141 (executing program) 2021/12/26 13:50:00 fetching corpus: 43446, signal 743665/780141 (executing program) 2021/12/26 13:50:00 fetching corpus: 43496, signal 743843/780148 (executing program) 2021/12/26 13:50:01 fetching corpus: 43546, signal 744037/780152 (executing program) 2021/12/26 13:50:01 fetching corpus: 43596, signal 744204/780177 (executing program) 2021/12/26 13:50:01 fetching corpus: 43646, signal 744438/780177 (executing program) 2021/12/26 13:50:01 fetching corpus: 43696, signal 744669/780179 (executing program) 2021/12/26 13:50:01 fetching corpus: 43746, signal 744896/780179 (executing program) 2021/12/26 13:50:01 fetching corpus: 43796, signal 745138/780193 (executing program) 2021/12/26 13:50:01 fetching corpus: 43845, signal 745630/780193 (executing program) 2021/12/26 13:50:01 fetching corpus: 43894, signal 745813/780193 (executing program) 2021/12/26 13:50:02 fetching corpus: 43944, signal 746019/780193 (executing program) 2021/12/26 13:50:02 fetching corpus: 43992, signal 746178/780193 (executing program) 2021/12/26 13:50:02 fetching corpus: 44042, signal 746342/780193 (executing program) 2021/12/26 13:50:02 fetching corpus: 44091, signal 746509/780211 (executing program) 2021/12/26 13:50:02 fetching corpus: 44141, signal 746748/780211 (executing program) 2021/12/26 13:50:02 fetching corpus: 44191, signal 746984/780212 (executing program) 2021/12/26 13:50:02 fetching corpus: 44241, signal 747185/780212 (executing program) 2021/12/26 13:50:02 fetching corpus: 44290, signal 747443/780212 (executing program) 2021/12/26 13:50:02 fetching corpus: 44338, signal 747753/780212 (executing program) 2021/12/26 13:50:03 fetching corpus: 44387, signal 747927/780212 (executing program) 2021/12/26 13:50:03 fetching corpus: 44436, signal 748219/780214 (executing program) 2021/12/26 13:50:03 fetching corpus: 44483, signal 748393/780216 (executing program) 2021/12/26 13:50:03 fetching corpus: 44531, signal 748632/780223 (executing program) 2021/12/26 13:50:03 fetching corpus: 44581, signal 748860/780223 (executing program) 2021/12/26 13:50:03 fetching corpus: 44631, signal 749069/780223 (executing program) 2021/12/26 13:50:03 fetching corpus: 44681, signal 749245/780223 (executing program) 2021/12/26 13:50:03 fetching corpus: 44730, signal 749480/780223 (executing program) 2021/12/26 13:50:03 fetching corpus: 44779, signal 749675/780223 (executing program) 2021/12/26 13:50:04 fetching corpus: 44829, signal 749827/780224 (executing program) 2021/12/26 13:50:04 fetching corpus: 44879, signal 749997/780224 (executing program) 2021/12/26 13:50:04 fetching corpus: 44929, signal 750154/780225 (executing program) 2021/12/26 13:50:04 fetching corpus: 44977, signal 750346/780236 (executing program) 2021/12/26 13:50:04 fetching corpus: 45026, signal 750531/780236 (executing program) 2021/12/26 13:50:04 fetching corpus: 45074, signal 750711/780236 (executing program) 2021/12/26 13:50:04 fetching corpus: 45123, signal 750914/780240 (executing program) 2021/12/26 13:50:04 fetching corpus: 45170, signal 751159/780242 (executing program) 2021/12/26 13:50:05 fetching corpus: 45220, signal 751333/780242 (executing program) 2021/12/26 13:50:05 fetching corpus: 45269, signal 751505/780242 (executing program) 2021/12/26 13:50:05 fetching corpus: 45317, signal 751867/780247 (executing program) 2021/12/26 13:50:05 fetching corpus: 45366, signal 752066/780247 (executing program) 2021/12/26 13:50:05 fetching corpus: 45415, signal 752233/780247 (executing program) 2021/12/26 13:50:05 fetching corpus: 45465, signal 752403/780251 (executing program) 2021/12/26 13:50:05 fetching corpus: 45513, signal 752603/780253 (executing program) 2021/12/26 13:50:05 fetching corpus: 45563, signal 752858/780257 (executing program) 2021/12/26 13:50:06 fetching corpus: 45612, signal 753033/780258 (executing program) 2021/12/26 13:50:06 fetching corpus: 45662, signal 753263/780260 (executing program) 2021/12/26 13:50:06 fetching corpus: 45712, signal 753471/780262 (executing program) 2021/12/26 13:50:06 fetching corpus: 45761, signal 753696/780262 (executing program) 2021/12/26 13:50:06 fetching corpus: 45810, signal 753937/780262 (executing program) 2021/12/26 13:50:06 fetching corpus: 45860, signal 754113/780264 (executing program) 2021/12/26 13:50:06 fetching corpus: 45910, signal 754290/780264 (executing program) 2021/12/26 13:50:06 fetching corpus: 45959, signal 754519/780268 (executing program) 2021/12/26 13:50:06 fetching corpus: 46008, signal 754687/780268 (executing program) 2021/12/26 13:50:07 fetching corpus: 46058, signal 754934/780268 (executing program) 2021/12/26 13:50:07 fetching corpus: 46108, signal 755115/780270 (executing program) 2021/12/26 13:50:07 fetching corpus: 46158, signal 755298/780270 (executing program) 2021/12/26 13:50:07 fetching corpus: 46208, signal 755512/780273 (executing program) 2021/12/26 13:50:07 fetching corpus: 46256, signal 755700/780276 (executing program) 2021/12/26 13:50:07 fetching corpus: 46306, signal 755867/780276 (executing program) 2021/12/26 13:50:07 fetching corpus: 46356, signal 756048/780276 (executing program) 2021/12/26 13:50:07 fetching corpus: 46406, signal 756252/780276 (executing program) 2021/12/26 13:50:07 fetching corpus: 46456, signal 756389/780276 (executing program) 2021/12/26 13:50:08 fetching corpus: 46505, signal 756574/780276 (executing program) 2021/12/26 13:50:08 fetching corpus: 46555, signal 756749/780276 (executing program) 2021/12/26 13:50:08 fetching corpus: 46604, signal 757016/780276 (executing program) 2021/12/26 13:50:08 fetching corpus: 46654, signal 757275/780283 (executing program) 2021/12/26 13:50:08 fetching corpus: 46704, signal 757457/780283 (executing program) 2021/12/26 13:50:08 fetching corpus: 46754, signal 758078/780283 (executing program) 2021/12/26 13:50:08 fetching corpus: 46804, signal 758273/780283 (executing program) 2021/12/26 13:50:08 fetching corpus: 46853, signal 758487/780283 (executing program) 2021/12/26 13:50:08 fetching corpus: 46903, signal 758673/780283 (executing program) 2021/12/26 13:50:09 fetching corpus: 46951, signal 758829/780283 (executing program) 2021/12/26 13:50:09 fetching corpus: 47000, signal 759149/780285 (executing program) 2021/12/26 13:50:09 fetching corpus: 47047, signal 759305/780318 (executing program) 2021/12/26 13:50:09 fetching corpus: 47097, signal 759532/780318 (executing program) 2021/12/26 13:50:09 fetching corpus: 47146, signal 759751/780328 (executing program) 2021/12/26 13:50:09 fetching corpus: 47195, signal 759944/780328 (executing program) 2021/12/26 13:50:09 fetching corpus: 47245, signal 760130/780328 (executing program) 2021/12/26 13:50:09 fetching corpus: 47295, signal 760321/780328 (executing program) 2021/12/26 13:50:10 fetching corpus: 47344, signal 760478/780329 (executing program) 2021/12/26 13:50:10 fetching corpus: 47394, signal 760660/780335 (executing program) 2021/12/26 13:50:10 fetching corpus: 47444, signal 760867/780335 (executing program) 2021/12/26 13:50:10 fetching corpus: 47493, signal 761083/780335 (executing program) 2021/12/26 13:50:10 fetching corpus: 47543, signal 761238/780342 (executing program) 2021/12/26 13:50:10 fetching corpus: 47592, signal 761443/780343 (executing program) 2021/12/26 13:50:10 fetching corpus: 47641, signal 761720/780343 (executing program) 2021/12/26 13:50:10 fetching corpus: 47690, signal 761884/780343 (executing program) 2021/12/26 13:50:11 fetching corpus: 47740, signal 762037/780343 (executing program) 2021/12/26 13:50:11 fetching corpus: 47789, signal 762238/780343 (executing program) 2021/12/26 13:50:11 fetching corpus: 47837, signal 762407/780343 (executing program) 2021/12/26 13:50:11 fetching corpus: 47887, signal 762568/780343 (executing program) 2021/12/26 13:50:11 fetching corpus: 47935, signal 762730/780346 (executing program) 2021/12/26 13:50:11 fetching corpus: 47985, signal 762910/780346 (executing program) 2021/12/26 13:50:11 fetching corpus: 48035, signal 763098/780346 (executing program) 2021/12/26 13:50:11 fetching corpus: 48085, signal 763290/780346 (executing program) 2021/12/26 13:50:11 fetching corpus: 48135, signal 763457/780346 (executing program) 2021/12/26 13:50:12 fetching corpus: 48185, signal 763662/780346 (executing program) 2021/12/26 13:50:12 fetching corpus: 48235, signal 763899/780346 (executing program) 2021/12/26 13:50:12 fetching corpus: 48283, signal 764071/780347 (executing program) 2021/12/26 13:50:12 fetching corpus: 48333, signal 764297/780347 (executing program) 2021/12/26 13:50:12 fetching corpus: 48383, signal 764485/780347 (executing program) 2021/12/26 13:50:12 fetching corpus: 48433, signal 764669/780348 (executing program) 2021/12/26 13:50:12 fetching corpus: 48481, signal 764875/780353 (executing program) 2021/12/26 13:50:13 fetching corpus: 48530, signal 765083/780355 (executing program) 2021/12/26 13:50:13 fetching corpus: 48579, signal 765257/780359 (executing program) 2021/12/26 13:50:13 fetching corpus: 48629, signal 765409/780359 (executing program) 2021/12/26 13:50:13 fetching corpus: 48679, signal 765563/780359 (executing program) 2021/12/26 13:50:13 fetching corpus: 48727, signal 765802/780359 (executing program) 2021/12/26 13:50:13 fetching corpus: 48777, signal 766089/780359 (executing program) 2021/12/26 13:50:13 fetching corpus: 48827, signal 766273/780359 (executing program) 2021/12/26 13:50:13 fetching corpus: 48877, signal 766482/780359 (executing program) 2021/12/26 13:50:14 fetching corpus: 48926, signal 766651/780359 (executing program) 2021/12/26 13:50:14 fetching corpus: 48976, signal 766804/780359 (executing program) 2021/12/26 13:50:14 fetching corpus: 49017, signal 767007/780370 (executing program) 2021/12/26 13:50:14 fetching corpus: 49018, signal 767008/780370 (executing program) 2021/12/26 13:50:14 fetching corpus: 49018, signal 767008/780370 (executing program) 2021/12/26 13:50:15 starting 6 fuzzer processes 13:50:15 executing program 0: set_mempolicy(0x2, &(0x7f0000000000), 0x3f) mount$bind(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84200, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./bus\x00', 0x5, 0x2, &(0x7f0000000300)=[{&(0x7f0000001a80), 0x0, 0x4}, {&(0x7f0000002a80)="cd93518e58329eb2d792cb81e4361da510b70499c712779232cef91ea8445e67ace2a19036b5719c0f7f16049b7b4cbd16ad02eb6b047070a1c42d8a934529cb83497832d9b525be9753096e557d737a7a4f2bbd06d6971686ea87b3aac217bfc0eaa04bba33bd2ac9588cfb2869cec6ca58f658e143de87e3756e668a7ac85ca19cef250a185442e9fd4a72c4d6b54da3dfc3012b8ee698c3ef973dc515242f771343b7ecbf5abefa01348888385e1f2df8d584a8e832ad0958", 0xba}], 0x1188000, &(0x7f0000000400)=ANY=[@ANYRESHEX]) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xffffffffffffffff, 0xfe0, 0x3f, @buffer={0x0, 0xec, &(0x7f0000000440)=""/236}, &(0x7f0000001a80)="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", &(0x7f0000000240)=""/78, 0x7, 0x24, 0x0, &(0x7f0000000080)}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000680)='./bus\x00', 0x14527e, 0x0) readv(r2, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001600)=""/244, 0xf4}, {0x0}, {&(0x7f0000001800)=""/192, 0xc0}, {&(0x7f0000001980)=""/84, 0x54}], 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdirat(r3, &(0x7f0000000040)='./bus/../file0\x00', 0x4e) 13:50:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) 13:50:16 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) 13:50:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000002c0)=""/248, 0xf8, 0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @loopback, 0x41}, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, '\x00', 0x25}, 0x1}, 0x6, [0xb65, 0xaa, 0x4, 0x0, 0xe44e, 0x9, 0xffff0000]}, 0x5c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x5, 0x7}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, '\x00', 0x30}, 0xa68c}, {0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0xfffffff7}, 0x0, [0x0, 0x4b6, 0xff6, 0x4, 0x0, 0x5, 0x1f, 0x3]}, 0x5c) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 13:50:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 13:50:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) syzkaller login: [ 150.919251] IPVS: ftp: loaded support on port[0] = 21 [ 151.024428] IPVS: ftp: loaded support on port[0] = 21 [ 151.128564] chnl_net:caif_netlink_parms(): no params data found [ 151.151647] IPVS: ftp: loaded support on port[0] = 21 [ 151.236006] chnl_net:caif_netlink_parms(): no params data found [ 151.266278] IPVS: ftp: loaded support on port[0] = 21 [ 151.378092] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.384977] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.394256] device bridge_slave_0 entered promiscuous mode [ 151.404257] chnl_net:caif_netlink_parms(): no params data found [ 151.417232] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.423801] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.430625] device bridge_slave_1 entered promiscuous mode [ 151.452301] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.480365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.488577] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.495054] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.501911] device bridge_slave_0 entered promiscuous mode [ 151.523810] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.530168] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.537488] device bridge_slave_1 entered promiscuous mode [ 151.558690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.574365] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.581965] team0: Port device team_slave_0 added [ 151.594498] IPVS: ftp: loaded support on port[0] = 21 [ 151.608139] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.616014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.626565] team0: Port device team_slave_1 added [ 151.699722] chnl_net:caif_netlink_parms(): no params data found [ 151.714932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.722030] team0: Port device team_slave_0 added [ 151.728690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.735941] team0: Port device team_slave_1 added [ 151.776333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.782678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.808659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.840247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.846787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.872579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.883548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.889786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.916010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.929759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.936988] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.943735] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.950604] device bridge_slave_0 entered promiscuous mode [ 151.957704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.964619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.990075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.003239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.010648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.018464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.025703] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.032029] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.039627] device bridge_slave_1 entered promiscuous mode [ 152.086329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.101091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.127602] device hsr_slave_0 entered promiscuous mode [ 152.133874] device hsr_slave_1 entered promiscuous mode [ 152.142962] device hsr_slave_0 entered promiscuous mode [ 152.148541] device hsr_slave_1 entered promiscuous mode [ 152.165449] IPVS: ftp: loaded support on port[0] = 21 [ 152.175205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.182103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.196244] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.204246] team0: Port device team_slave_0 added [ 152.209265] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.215973] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.223099] device bridge_slave_0 entered promiscuous mode [ 152.229712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.249991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.267455] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.275429] team0: Port device team_slave_1 added [ 152.280482] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.286945] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.294126] device bridge_slave_1 entered promiscuous mode [ 152.388783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.396118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.422775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.437164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.443469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.468849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.480338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.524574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.532740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.564959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.572029] chnl_net:caif_netlink_parms(): no params data found [ 152.621143] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.628225] team0: Port device team_slave_0 added [ 152.651673] device hsr_slave_0 entered promiscuous mode [ 152.657789] device hsr_slave_1 entered promiscuous mode [ 152.665478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.672989] team0: Port device team_slave_1 added [ 152.696339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.703613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.780857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.787247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.813928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.825478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.831714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.857400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.868304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.913073] Bluetooth: hci2 command 0x0409 tx timeout [ 152.918536] Bluetooth: hci0 command 0x0409 tx timeout [ 152.924705] Bluetooth: hci1 command 0x0409 tx timeout [ 152.930323] Bluetooth: hci3 command 0x0409 tx timeout [ 152.947342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.980752] device hsr_slave_0 entered promiscuous mode [ 152.986432] device hsr_slave_1 entered promiscuous mode [ 152.993314] Bluetooth: hci4 command 0x0409 tx timeout [ 152.998908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.998934] Bluetooth: hci5 command 0x0409 tx timeout [ 153.010756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.020574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.044537] chnl_net:caif_netlink_parms(): no params data found [ 153.077560] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.084981] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.091916] device bridge_slave_0 entered promiscuous mode [ 153.099291] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.106192] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.114095] device bridge_slave_1 entered promiscuous mode [ 153.126930] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.194704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.204454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.289178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.296621] team0: Port device team_slave_0 added [ 153.302216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.309825] team0: Port device team_slave_1 added [ 153.346175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.352514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.378483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.390088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.396843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.422073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.433789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.441697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.474995] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.481448] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.489418] device bridge_slave_0 entered promiscuous mode [ 153.497099] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.503983] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.510876] device bridge_slave_1 entered promiscuous mode [ 153.533236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.540373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.565037] device hsr_slave_0 entered promiscuous mode [ 153.570649] device hsr_slave_1 entered promiscuous mode [ 153.580657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.591836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.604976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.624881] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.671313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.693406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.705679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.715708] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.724146] team0: Port device team_slave_0 added [ 153.731148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.738993] team0: Port device team_slave_1 added [ 153.775712] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.789340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.800019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.806862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.832303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.844107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.850346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.875611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.886940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.898812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.906717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.914507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.921298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.928224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.945348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.955003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.961165] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.969252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.977547] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.984328] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.991176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.001015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.011724] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.021107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.037087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.045295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.053340] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.059797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.067010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.074353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.081820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.089932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.097561] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.103965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.111307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.119450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.128064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.149540] device hsr_slave_0 entered promiscuous mode [ 154.155534] device hsr_slave_1 entered promiscuous mode [ 154.161629] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.169656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.177762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.184213] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.190330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.199226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.206931] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.213333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.223819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.231953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.241992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.258611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.267650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.275600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.284399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.291916] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.298292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.305326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.313720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.321232] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.327621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.334934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.344539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.351580] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.359447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.368769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.378001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.397948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.405701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.414129] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.420462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.427587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.436166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.445986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.454757] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.467273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.475485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.482242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.492274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.501345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.510106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.521100] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.527530] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.537499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.545495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.553372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.560841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.570885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.588276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.596579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.606120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.614020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.620980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.629255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.636938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.645018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.652672] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.659013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.666159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.673951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.681415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.688978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.696637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.703725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.719207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.726891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.739398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.750444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.758329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.766560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.774604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.782162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.789987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.797651] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.804042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.811077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.820203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.828102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.841459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.852784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.858792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.865981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.873935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.881374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.889141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.898447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.907619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.917192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.937391] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.944143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.951566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.960542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.968977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.977165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.986858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.993350] Bluetooth: hci2 command 0x041b tx timeout [ 154.996716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.005929] Bluetooth: hci3 command 0x041b tx timeout [ 155.011128] Bluetooth: hci1 command 0x041b tx timeout [ 155.014786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.016837] Bluetooth: hci0 command 0x041b tx timeout [ 155.046255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.054465] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.069358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.076594] Bluetooth: hci5 command 0x041b tx timeout [ 155.081786] Bluetooth: hci4 command 0x041b tx timeout [ 155.081908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.095159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.102586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.110139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.117047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.123991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.131345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.147006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.157323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.168065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.178769] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.186428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.194368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.201789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.209622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.217244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.228144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.234231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.248396] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.267519] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.277429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.284835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.291778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.299462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.306508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.314446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.326079] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.335618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.343947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.352183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.361084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.371377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.383298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.389311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.397680] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.408457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.415454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.422183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.429892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.437942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.444794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.457597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.464486] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.476078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.498443] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.517142] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.526414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.539293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.547331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.555216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.564152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.571681] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.578107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.585067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.591699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.601185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.611285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.621299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.628479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.635991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.644556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.652287] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.658699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.665986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.674778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.681857] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.691439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.701750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.721760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.729930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.740643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.753962] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.776773] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.784066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.791175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.799383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.807430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.816372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.829267] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.838726] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.845387] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.852031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.867526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.875367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.886097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.895303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.904874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.913487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.921327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.929971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.938068] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.944457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.952031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.961759] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.969689] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.976453] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.989162] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.998063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.010562] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.019309] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.030772] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.041212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.054387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.062061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.069931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.078569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.088497] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.099043] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.107179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.116040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.124223] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.130559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.137532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.145373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.152844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.160081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.169125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.178013] device veth0_vlan entered promiscuous mode [ 156.190242] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.200245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.208038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.215162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.221962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.229552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.236566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.244169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.251531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.262069] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.269892] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.277216] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.284631] device veth0_vlan entered promiscuous mode [ 156.293843] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.301138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.312640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.321916] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.328477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.339936] device veth1_vlan entered promiscuous mode [ 156.346861] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.355088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.363224] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.374905] device veth1_vlan entered promiscuous mode [ 156.380668] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.394694] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.401144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.408805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.416646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.423937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.431524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.439187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.447461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.454830] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.463523] device veth0_vlan entered promiscuous mode [ 156.479463] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.488888] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.499170] device veth0_macvtap entered promiscuous mode [ 156.506041] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.517969] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.526910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.533977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.541516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.550181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.558201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.566396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.573975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.584218] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.592061] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.600519] device veth1_macvtap entered promiscuous mode [ 156.606682] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.617112] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.625922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.633267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.639948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.646725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.654585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.663792] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.670807] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.677786] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.685712] device veth1_vlan entered promiscuous mode [ 156.693925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.702610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.710564] device veth0_macvtap entered promiscuous mode [ 156.716724] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.729903] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.738673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.745908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.756307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.764148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.771605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.779335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.786929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.794444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.802161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.809321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.818928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.857967] device veth0_vlan entered promiscuous mode [ 156.866374] device veth1_macvtap entered promiscuous mode [ 156.873832] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.892731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.900588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.910547] device veth1_vlan entered promiscuous mode [ 156.917795] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.927787] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.936970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.945745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.953874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.960920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.969963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.979822] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.986376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.997089] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.008237] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.015524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.027168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.036494] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.044818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.055607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.063449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.071086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.079430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.087152] Bluetooth: hci0 command 0x040f tx timeout [ 157.092815] Bluetooth: hci1 command 0x040f tx timeout [ 157.098055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.098108] Bluetooth: hci3 command 0x040f tx timeout [ 157.108522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.110493] Bluetooth: hci2 command 0x040f tx timeout [ 157.124000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.133802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.146304] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.152691] Bluetooth: hci5 command 0x040f tx timeout [ 157.153323] Bluetooth: hci4 command 0x040f tx timeout [ 157.160940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.172207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.182055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.192696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.199560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.207179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.218848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.227007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.235955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.243820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.251398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.266171] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.275340] device veth0_macvtap entered promiscuous mode [ 157.281355] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.290816] device veth1_macvtap entered promiscuous mode [ 157.297371] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.307091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.319809] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.329377] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.341249] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.352005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.359215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.367267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.374439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.381961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.391423] device veth0_macvtap entered promiscuous mode [ 157.398439] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.409332] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.423086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.430772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.441057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.451827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.461571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.471500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.479367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.488553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.496662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.504805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.512685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.519342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.526501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.534605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.546227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.559908] device veth1_macvtap entered promiscuous mode [ 157.567676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.580472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.590015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.600033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.610133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.617700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.628147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.636351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.649813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.671136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.693796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.703892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.718409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.728488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.737720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.747646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.757566] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.764991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.774987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.785186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.795775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.805788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.815455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.825222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.835462] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.842607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.849495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.857831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.866102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.876205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.886066] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.894111] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.900651] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.927292] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.940966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.951512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.967794] device veth0_vlan entered promiscuous mode [ 157.977183] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.985585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.993483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.006995] device veth1_vlan entered promiscuous mode [ 158.017620] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.027340] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.045375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.054693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.080463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.090942] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.124183] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.147893] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.160215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.171219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.179231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.189602] device veth0_macvtap entered promiscuous mode [ 158.212631] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.229721] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.242068] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.249136] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.260151] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.280369] device veth1_macvtap entered promiscuous mode [ 158.291320] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.316615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.329097] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.329332] hrtimer: interrupt took 36019 ns [ 158.338076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.348749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.358374] device veth0_vlan entered promiscuous mode [ 158.423255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.435960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.444284] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 158.460050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:50:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@gettaction={0x24, 0x32, 0x31d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 158.470987] device veth1_vlan entered promiscuous mode [ 158.486047] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.505997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 13:50:24 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) 13:50:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"06000000dd245c841b0001c0c9c8dc1964325fa96fa42b76120000002bec0ba41f010a003a40c8a4b10000403b00041f01ffff80003c5ca2c2000000ee3778baece6b88334e3d63a03000040361d264ffa8b46485f02baee030100c04252066178868d1ef4b5ff0700c26ca097ddda7c21a984c2b9ca4bbb7a87165d0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf690300318ead4825aa006a832d301bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c9637a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a2fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b7554b783978d9859b0530705b623dcb5c4ca9317471a40fa4998cca80e9605bb8c3c43840abd17deef0c8694c4395fc96bd7801a7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698366977a570dc8524823ed15af4ecfabb4b2541d3c11297bba1c21a845c9cf0d1cc24aba16f70f558b2246e4cbcf6cb60aafbb8837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eeda119b5132145fa45b49d88c7fffd6ceda6e9a02ebd97ced6b0161f2c0900000000000000299c636e9e46724a9a0600a8bb02f3e489631d522019be5f154d33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1dc13018068d3809bac8c657e39f48a92613e28387e955722908dd88b863c8e1af3cc50815b6f070072975a744900108ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819fb4200"}) [ 158.543898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.578902] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 13:50:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@gettaction={0x24, 0x32, 0x31d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 158.625081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.662052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:50:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) [ 158.680260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.695276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.705264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.715446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.730750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.741129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.756581] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 13:50:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000180)={"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"}) [ 158.782032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.871890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.884024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.917596] sd 0:0:1:0: [sg0] tag#854 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 158.918215] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.926703] sd 0:0:1:0: [sg0] tag#854 CDB: opcode=0xe5 (vendor) [ 158.941753] sd 0:0:1:0: [sg0] tag#854 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 158.950842] sd 0:0:1:0: [sg0] tag#854 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 158.959927] sd 0:0:1:0: [sg0] tag#854 CDB[20]: ba [ 158.964911] device veth0_macvtap entered promiscuous mode 13:50:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@gettaction={0x24, 0x32, 0x31d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) 13:50:25 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) 13:50:25 executing program 0: socket$unix(0x1, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x66, 0x1, 0x81) pipe(0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x4, 0x2, 0x3, 0x8, 0x0, 0x5, 0x58084, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x0, @perf_config_ext={0x8, 0x6874}, 0x10000, 0x8, 0xc85, 0x0, 0x5, 0xffffffff, 0x100, 0x0, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r2, r4, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c) r6 = openat$cgroup_ro(r3, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x0, 0x0) faccessat(r6, &(0x7f00000003c0)='./file0\x00', 0x120) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendto(0xffffffffffffffff, &(0x7f0000002800)="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", 0x1000, 0x20010891, &(0x7f0000000180)=@ethernet={0x306, @multicast}, 0x80) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000080)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) fsetxattr$trusted_overlay_nlink(r5, &(0x7f00000000c0), &(0x7f0000000340)={'L-', 0x6a3}, 0x16, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000010a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004e80)}}], 0x1, 0x0) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f0000000200)) [ 159.005985] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.019457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.030165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.040959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.051018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.060187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.070161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.084052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.095172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.106310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.113637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.125110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.135290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:50:25 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) [ 159.161689] Bluetooth: hci2 command 0x0419 tx timeout [ 159.167814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.171101] Bluetooth: hci3 command 0x0419 tx timeout [ 159.185970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.186884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.189703] device veth1_macvtap entered promiscuous mode [ 159.190393] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.193750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.204570] Bluetooth: hci1 command 0x0419 tx timeout [ 159.204617] Bluetooth: hci0 command 0x0419 tx timeout [ 159.235698] Bluetooth: hci4 command 0x0419 tx timeout [ 159.235722] Bluetooth: hci5 command 0x0419 tx timeout [ 159.294173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.295684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.295724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.295729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.295732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.295738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.295740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.295746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.295750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.295756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.295759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.296763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.296858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.298348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.459334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.474356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.474361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.474371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.474374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.474384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.474388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.474399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.474402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.475626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.475655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.505495] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.505987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.506401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.506775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.507154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:50:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 13:50:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0), 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@gettaction={0x24, 0x32, 0x31d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) 13:50:26 executing program 0: r0 = gettid() r1 = gettid() tgkill(r1, r0, 0x0) 13:50:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) 13:50:26 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) 13:50:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x44}}, 0x0) 13:50:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80006) 13:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=0x9, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x68e}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3f, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x1c9c, 0x8, 0x56, 0xecf7e1945ba4f84f, 0x84, 0x7f, 0x8000, 0x0, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0xc}], 0x4000000000000d0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 13:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 13:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=0x9, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x68e}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3f, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x1c9c, 0x8, 0x56, 0xecf7e1945ba4f84f, 0x84, 0x7f, 0x8000, 0x0, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0xc}], 0x4000000000000d0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 13:50:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0xa5, 0x0, 0x0, 0x0, 0x100, 0x108, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0xe38, 0x7, 0x6, 0x4, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0xe, r0, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001361c0ff08000000182a00008c644bb30f2bee03c11ac5f33beb6c6dad16f60df35a1b4ceafd24f0f4a0d5b3916fe4679d518f7e39aa806b394017050b55c604e4a98cb1b68719dfb8db15c525dd21689a583722e3c9a989bbe08d20b5ca7d3d10ef0000004b3ed29c0048f4b67e208cf90832f026943c9fcfd9cee1167dc5fbcb0f2700fd2d9589842da67a7b194e60cfae409616649faf0184bacecbe88f403d978dd992d76437e46b0f66bcfd8dcc14258d5235cc6c248d0ff6e39fba4e745fdc59c003e492b027c6476e329ec66f9e7031d8ff867f72c8c9a76f083840c1c47394", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00'], 0x0, 0x0, 0xe0, &(0x7f0000000880)=""/224, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x0, 0x6be2, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x8}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x9, 0x1060, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x49020, 0x8d, 0x0, 0x8, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9881) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="e8cae447b8cefb8f35ad2ee5a3a61207937c33b77e364c52a18deec6e314a393697dde839061f4f05be8fd5683f5578ec3401473b40aad12df11de004002b388a81fe8a9952cb71e7932c1a4785b5d7c2945446f9b2fd27c8ae7838447cdb128b7bcd0fff1795d58fc9163b9732cd22ce8", 0x71, 0x8180}, 0x0) 13:50:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 13:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:26 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 13:50:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000000)="239b3dba2f9f50cbdabc6c2cf9221406892359ca561be3a153b936206aa3597f1609e111d4fc3db9979977b70f17d0aff5435ed7973e7d4008ad4524d1a63c352d7e2e6a26a6d7bf4b71f80946cdbc86a2789ea0b30a4b42e29dd3e743d0ec1b8486331b0a56e8618e58c5cf88e4ce3a83e475eaa2e3700e36ab4bffdb19f06d8b0dfc995aac869401ba6be289fd48", 0x8f}]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 13:50:27 executing program 1: getrandom(&(0x7f0000000000)=""/121, 0x79, 0x3) 13:50:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:27 executing program 1: clock_gettime(0x5, &(0x7f00000005c0)) 13:50:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000000)="239b3dba2f9f50cbdabc6c2cf9221406892359ca561be3a153b936206aa3597f1609e111d4fc3db9979977b70f17d0aff5435ed7973e7d4008ad4524d1a63c352d7e2e6a26a6d7bf4b71f80946cdbc86a2789ea0b30a4b42e29dd3e743d0ec1b8486331b0a56e8618e58c5cf88e4ce3a83e475eaa2e3700e36ab4bffdb19f06d8b0dfc995aac869401ba6be289fd48", 0x8f}]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) [ 160.923390] 9pnet: p9_errstr2errno: server reported unknown error ºkâ‰ýH 13:50:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x14, r2, 0x301}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 161.066039] 9pnet: p9_errstr2errno: server reported unknown error ºkâ‰ýH 13:50:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=0x9, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x68e}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3f, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x1c9c, 0x8, 0x56, 0xecf7e1945ba4f84f, 0x84, 0x7f, 0x8000, 0x0, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0xc}], 0x4000000000000d0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 13:50:27 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x101002) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x7) 13:50:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xd8, 0x6, 0x0, "0c9ec477d33b80359b9b57ad9d07bbf545d7ac84e7c2651cdd2891f6c5b4c9822b9dba9adf91a6f3f6944d4f7546d1c37605c85ea09d330a1aab89be806e7bb12e75c4b1d0fc293d7756f18f86cc61fd6d799cf4234f4fa9cfef82846f11d0477b8d9b21b7f3cf1471310995caab49504599851b37bea92618f0c930ae9c8febe410cf597218ff97ff0fc3ac0acabdd05a2b10742d478fac615c6393a433d7ac1c86349c964d8c1d1f1e5b27ef215cb66fa60820a4801d3621a9e2478cfc3c7e42"}], 0xd8}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000b40)=@generic={0x22, "496df6d04ef98b9b4e84931045f9adb625e3ec8e424ec8c7126243d73743c614b7460d4ad86daecbd52535aa4f9ffc0f4e2b8119b100ececc914b06ac90e7aa544c8369a46b17c358350f8bb841f000000000000005a05154fd4c1e55a8d9bfc036873aab815ca4ddc2c09c31d75897bc10326ad014b884c54ebe8ce908e"}, 0x80, 0x0}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010100}, 0x0, 0x4, 0x2, 0x2}}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYRESOCT=r0], 0x208}}, {{&(0x7f0000001400)=@llc={0x1a, 0x30f, 0x0, 0x1, 0x2, 0xc0, @random="df0000d93400"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="d27767f0fc49396ca5c6c40501d0c9c7d803cefcc542ab95fcd9eb9bc05fed426846b8ff904967c68be84b4e1423dca4d3cf8f7826346969039452d5534384ad4151f8cfdc821094c1313745b6dfd38a783ca40ff2a6ab3876e6e456fe445147e8a51b20ae4dfc866a2a557aa9cdf66f9d27624c3c5300"/130, 0x82}, {&(0x7f0000001580)="b301e63ef5e2c58a0aef36a34c7607719ab70c189b8d7d9901942d7a0b977dc62295890403d5b20bcbc682fc124077da78cd3aacd9e0fd51d80026d281664aad62e10da20778622834f23135391a5dafae6723585a4fb38216c3e58a2ded8fed40974501db4f34", 0x67}, {&(0x7f0000001600)}, {&(0x7f0000001680)="9e0b5290006e4b95a99ca8a11e3bc88eb2af54b11b1af6a627ed6a966d990159760e785969903e4b7f65802b656e282c939f356a3441ab207ab9981587b8f028e607fb2b8d6c96adc8a838c9845ca39ea5e1611ccf242135c369098898c3d35c4a9d23c052340b8efb6434f4bb6c4ff1240128f2884d8c0d7cc85baa10d3dcdae4df6464d1a02b451dc4ab1bbac04fcf306c1b190034076789ba54764adfc83402fba28efbb82dc36f2a47dee1228e81bc3581f4da33552e9321ed", 0xbb}, {0x0}, {0xffffffffffffffff}], 0x6, &(0x7f0000000840)=[{0xb8, 0x0, 0x45d8, "ba9906307b3e4cf85caacf4be09ea34efb74601c054dd76daa70f7d00d250310b9fd040adf79f981143ecdeabddfb1a4b41f208bc26cf19493d8cb9fac5e8c9dd115edefb9f7fdd861282051d762f70ab813577c441f146ba1c07398d0439980e2e459346ff1cb0bffcde985cd94ee2557956faed4838c6c902ee941acad298f00000000000005691b63a6610566de457d9854271e32a600"/161}, {0x58, 0x10b, 0x0, "1109e53a3b3726461e9b7a0cb367194891acc24af54907fa11e77cff3604fc3dcc89dd3665482d951865f86546995cb0aff80bbf7744575800accd9a2d2c240608ab"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a40)="f6e94a9e0dd7528b3c5f2628", 0xc}, {&(0x7f0000001c40)="a9ed1029b704449f2488a638174f1730a370e69a12057eff7aeb525fedc1edf7451db0247ef2313187b63571640f53b8b55e519e13ddcea6f13e20e6edba65d8950d6c0d70953239c018c7999f95271b6d9af891e47bac368509ff0e92152b48c7e41c4242123f2ed5bd2527dd8e73ec80bbea88", 0x74}, {&(0x7f0000000240)}], 0x3, &(0x7f0000001e00)}}], 0x6, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000002500010016d5662eadb322f61eedb36be50900000000b97b000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000d0000000000040008800600050000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x8}, {0x4}, {0xfff3, 0xc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc850}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a004100, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x23, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x57, 0x0, 0x52}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getpeername$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xfff, 0x0, 0x200, 0x20, 0x800}, {0x100, 0x3, 0x9, 0x100000001, 0x20, 0x978}], ['\x00', '\x00']}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)=0x4) 13:50:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000000)="239b3dba2f9f50cbdabc6c2cf9221406892359ca561be3a153b936206aa3597f1609e111d4fc3db9979977b70f17d0aff5435ed7973e7d4008ad4524d1a63c352d7e2e6a26a6d7bf4b71f80946cdbc86a2789ea0b30a4b42e29dd3e743d0ec1b8486331b0a56e8618e58c5cf88e4ce3a83e475eaa2e3700e36ab4bffdb19f06d8b0dfc995aac869401ba6be289fd48", 0x8f}]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 13:50:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x5) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 13:50:27 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 13:50:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000000)="239b3dba2f9f50cbdabc6c2cf9221406892359ca561be3a153b936206aa3597f1609e111d4fc3db9979977b70f17d0aff5435ed7973e7d4008ad4524d1a63c352d7e2e6a26a6d7bf4b71f80946cdbc86a2789ea0b30a4b42e29dd3e743d0ec1b8486331b0a56e8618e58c5cf88e4ce3a83e475eaa2e3700e36ab4bffdb19f06d8b0dfc995aac869401ba6be289fd48", 0x8f}]) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) [ 161.281474] 9pnet: p9_errstr2errno: server reported unknown error ºkâ‰ýH 13:50:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "20212e9cafe246dfed333ac4e9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "59cd8fdfef5d728b5c015c04c892f604895d68b9f7dffd7f2579328fe19b5a94a5bc4878df965c1414b458a266ce60ee7f58451f12977870594a94f0ccecba5d845a62e57dfe3c5a053eb137a3327653a6dc221474977455370e53f9f7b11763751f9bdc7400bf003acb6b60422f51310756fdd5f586ff74e05a0d70ec5e46835f4dc074eb31eae198b586bf241dc40d918bcf9fa707a82bc5c27de7566b2ae73551cebed9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfa}]}, 0x104}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 13:50:27 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 13:50:27 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 13:50:27 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x138) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) unshare(0x8060200) umount2(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 161.453461] 9pnet: p9_errstr2errno: server reported unknown error ºkâ‰ýH 13:50:28 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 13:50:28 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x5}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r1, r2, 0x0, 0x11f08) linkat(0xffffffffffffffff, 0x0, r1, &(0x7f00000002c0)='./file1\x00', 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48084}, 0x40) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000200)={r1, 0x20, 0x7fffffff, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:50:28 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 13:50:28 executing program 1: r0 = msgget$private(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 13:50:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)=0x9, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001800)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x68e}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3f, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x1c9c, 0x8, 0x56, 0xecf7e1945ba4f84f, 0x84, 0x7f, 0x8000, 0x0, 0x4, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0xc}], 0x4000000000000d0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 13:50:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x5) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) [ 162.229401] audit: type=1800 audit(1640526628.472:2): pid=9701 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13942 res=0 13:50:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, r1, 0x801, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 13:50:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "20212e9cafe246dfed333ac4e9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "59cd8fdfef5d728b5c015c04c892f604895d68b9f7dffd7f2579328fe19b5a94a5bc4878df965c1414b458a266ce60ee7f58451f12977870594a94f0ccecba5d845a62e57dfe3c5a053eb137a3327653a6dc221474977455370e53f9f7b11763751f9bdc7400bf003acb6b60422f51310756fdd5f586ff74e05a0d70ec5e46835f4dc074eb31eae198b586bf241dc40d918bcf9fa707a82bc5c27de7566b2ae73551cebed9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfa}]}, 0x104}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 13:50:28 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/223, 0xdf, 0x0, 0x0, 0x0) [ 162.377998] audit: type=1804 audit(1640526628.622:3): pid=9701 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir565393853/syzkaller.HV0jHo/9/file0" dev="sda1" ino=13942 res=1 13:50:29 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 13:50:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000002c0)={{}, 0x100, './bus\x00'}) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:50:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1f}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3}) 13:50:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x5) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 13:50:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1f}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3}) 13:50:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "20212e9cafe246dfed333ac4e9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "59cd8fdfef5d728b5c015c04c892f604895d68b9f7dffd7f2579328fe19b5a94a5bc4878df965c1414b458a266ce60ee7f58451f12977870594a94f0ccecba5d845a62e57dfe3c5a053eb137a3327653a6dc221474977455370e53f9f7b11763751f9bdc7400bf003acb6b60422f51310756fdd5f586ff74e05a0d70ec5e46835f4dc074eb31eae198b586bf241dc40d918bcf9fa707a82bc5c27de7566b2ae73551cebed9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfa}]}, 0x104}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 13:50:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:29 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x9a1005, &(0x7f0000000200)={[{@index_on}], [{@subj_role={'subj_role', 0x3d, '.&:'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '/dev/nullb0\x00'}}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nullb0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}]}) clone(0x8284a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 13:50:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000002c0)={{}, 0x100, './bus\x00'}) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 163.707554] syz-executor.4 (9701) used greatest stack depth: 24792 bytes left 13:50:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1f}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3}) 13:50:30 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x9a1005, &(0x7f0000000200)={[{@index_on}], [{@subj_role={'subj_role', 0x3d, '.&:'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '/dev/nullb0\x00'}}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nullb0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}]}) clone(0x8284a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 13:50:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x5) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 13:50:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1f}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2b3}) 13:50:30 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x9a1005, &(0x7f0000000200)={[{@index_on}], [{@subj_role={'subj_role', 0x3d, '.&:'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '/dev/nullb0\x00'}}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nullb0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}]}) clone(0x8284a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) [ 163.809524] befs: (nullb0): No write support. Marking filesystem read-only [ 163.845434] befs: (nullb0): invalid magic header 13:50:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000300)={0x0, 0x1, 0x2, 0x0}) 13:50:30 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x9a1005, &(0x7f0000000200)={[{@index_on}], [{@subj_role={'subj_role', 0x3d, '.&:'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, '/dev/nullb0\x00'}}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nullb0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}]}) clone(0x8284a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) [ 164.327015] befs: (nullb0): No write support. Marking filesystem read-only [ 164.328906] befs: (nullb0): invalid magic header [ 164.380941] befs: (nullb0): No write support. Marking filesystem read-only 13:50:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000300)={0x0, 0x1, 0x2, 0x0}) [ 164.382829] befs: (nullb0): invalid magic header [ 164.448317] befs: (nullb0): No write support. Marking filesystem read-only [ 164.448541] befs: (nullb0): invalid magic header 13:50:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1003]}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000040)={0xfffffff7, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:50:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000002c0)={{}, 0x100, './bus\x00'}) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:50:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "20212e9cafe246dfed333ac4e9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "59cd8fdfef5d728b5c015c04c892f604895d68b9f7dffd7f2579328fe19b5a94a5bc4878df965c1414b458a266ce60ee7f58451f12977870594a94f0ccecba5d845a62e57dfe3c5a053eb137a3327653a6dc221474977455370e53f9f7b11763751f9bdc7400bf003acb6b60422f51310756fdd5f586ff74e05a0d70ec5e46835f4dc074eb31eae198b586bf241dc40d918bcf9fa707a82bc5c27de7566b2ae73551cebed9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfa}]}, 0x104}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 13:50:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000300)={0x0, 0x1, 0x2, 0x0}) 13:50:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17b, &(0x7f0000000200)="0ecaccf3113224a13ebc29c689540e16a107fc42260100000000000000e289e027b8cc9deb7257d501000000998d318f6d5a4d705645f2826f5578f1046f598c300000d8c15f17d0047bd4bd69625deeff806e68fe310c34d27096593cd72e8e2f2ec400912defb8178379e0a590c30c8f18d0a46b1f83974534039d2ec9a312c2c240b88195a9f36673a3e003ec58e3436dc8217d089f4c29b0d075d2a7a525da970fd16d2fc41b29f907008b16ca55a9a9e20419cd2e6d3082686f5af0b6b55ce8c34cbcc3d45bb48dc38fdba75fdf7f5f2333f36efdde31eeb429553493e8d906280a8510babb13c94c140932f285e7a88ca8f6e11cee5cb2b79686b3a5aa5b37c86a02e769f0623b7c1756de973bda2e3f36816a804aa8c77a719421817e8de36504354570a4d19f69d700300373847e83ff9e637b23e88e0af3986287af7c8ea18632319399ad9930a31e1dd632bb0d8d596abeafd46a36fafa36c825351693997c020d8aa74bb4c313bd9fcf05d71d1f25b27d6854a9fe50"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 13:50:31 executing program 2: setregid(0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}, {0x0, 0x0, 0x2080}], 0x0, &(0x7f0000015b00)=ANY=[]) 13:50:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17b, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 13:50:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000300)={0x0, 0x1, 0x2, 0x0}) [ 165.296462] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 13:50:32 executing program 2: setregid(0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}, {0x0, 0x0, 0x2080}], 0x0, &(0x7f0000015b00)=ANY=[]) 13:50:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17b, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 165.297227] NILFS (loop2): mounting unchecked fs 13:50:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17b, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 165.303341] NILFS (loop2): invalid segment: Inconsistency found [ 165.303349] NILFS (loop2): unable to fall back to spare super block [ 165.303355] NILFS (loop2): error -22 while searching super root [ 165.883894] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 166.081828] NILFS (loop2): mounting unchecked fs [ 166.084063] NILFS (loop2): invalid segment: Inconsistency found [ 166.084069] NILFS (loop2): unable to fall back to spare super block [ 166.084076] NILFS (loop2): error -22 while searching super root 13:50:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) 13:50:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005e40)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 13:50:33 executing program 2: setregid(0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}, {0x0, 0x0, 0x2080}], 0x0, &(0x7f0000015b00)=ANY=[]) 13:50:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000002c0)={{}, 0x100, './bus\x00'}) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:50:33 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000330700000100000000010000000f000034000000cc0e000010c4645f00000000320000000000000000000000000000000000000000000000000000000000000000000000000000007a472ee6bf9b4792", 0x90, 0x8000}, {&(0x7f0000010100)="ffffffff01000000200000001a000000040000000200"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0000000000000000200000001a000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffff7fffffffffffffffffffffffff000000800000000000000000000000001a0000007f00"/2144, 0x860, 0x9800}, {&(0x7f0000010b00)="008000f800"/31, 0x1f, 0xa800}, {&(0x7f0000010c00), 0x0, 0xaa00}, {&(0x7f0000010d00)="040000000b00"/32, 0x20, 0xac00}, {&(0x7f0000010e00)="00000000000000000100"/32, 0x20, 0xb020}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/160, 0xa0, 0xb200}, {&(0x7f0000011000)="00000000000000000000000000000000830003001200000000000000000000000000000000000000020000000900"/64, 0x40, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f0000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", 0x80, 0xb400}, {&(0x7f0000011200)="00000000000000000000000000000000830003001200000000000000000000000000000000000000060000001000"/64, 0x40, 0xb4e0}, {&(0x7f0000011300)="10c4645f010000000300000001000000040000000b000000000000000000000000000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f0000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", 0x80, 0xb600}, {&(0x7f0000011400)="00000000000000000000000000000000830002001200"/32, 0x20, 0xb6e0}, {&(0x7f0000011500)="10c4645f010000000400000001000000040000000b000000000000000000000000000000000000000100000000000000000000000080030010c4645f0000000010c4645f0000000010c4645f0000000010c4645f0000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", 0x80, 0xb800}, {&(0x7f0000011600)="00000000000000000000000000000000830002001200"/32, 0x20, 0xb8e0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000000002000000000000000100"/53, 0x35, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}], 0x0, &(0x7f0000065600)) [ 167.366475] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) 13:50:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) [ 167.435812] NILFS (loop2): mounting unchecked fs [ 167.451622] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 167.451622] [ 167.484314] NILFS (loop2): invalid segment: Inconsistency found 13:50:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) 13:50:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) [ 167.529564] NILFS (loop2): unable to fall back to spare super block [ 167.577622] NILFS (loop2): error -22 while searching super root 13:50:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) 13:50:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) 13:50:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:35 executing program 2: setregid(0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}, {0x0, 0x0, 0x2080}], 0x0, &(0x7f0000015b00)=ANY=[]) 13:50:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2041, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x124026d273bd8bed}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000ac0), 0x0, 0x40}}], 0x2, 0x0) 13:50:35 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 13:50:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x9, 0x7, 0x102, 0x0, 0x0, 0x11dbada3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x1900}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000003, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000200)={r1, 0x0, r0, 0xfffffff9}) 13:50:35 executing program 5: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x21c847, &(0x7f00000003c0)={[{'$:*'}, {}]}) [ 169.341165] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 169.375438] NILFS (loop2): mounting unchecked fs [ 169.382890] NILFS (loop2): invalid segment: Inconsistency found 13:50:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x9, 0x7, 0x102, 0x0, 0x0, 0x11dbada3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x1900}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000003, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000200)={r1, 0x0, r0, 0xfffffff9}) [ 169.411484] NILFS (loop2): unable to fall back to spare super block [ 169.433215] ====================================================== [ 169.433215] WARNING: the mand mount option is being deprecated and [ 169.433215] will be removed in v5.15! [ 169.433215] ====================================================== [ 169.459285] cannot load conntrack support for proto=2 [ 169.466496] NILFS (loop2): error -22 while searching super root 13:50:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x9, 0x7, 0x102, 0x0, 0x0, 0x11dbada3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x1900}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000003, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000200)={r1, 0x0, r0, 0xfffffff9}) 13:50:35 executing program 5: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x21c847, &(0x7f00000003c0)={[{'$:*'}, {}]}) 13:50:35 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYRESOCT, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16], 0x5c, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 13:50:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x401, 0x1, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) r2 = memfd_create(&(0x7f0000000380)='.:.\'\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x7, 0x0, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(r2, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x6, &(0x7f0000000400)) timer_settime(r3, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 13:50:37 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x9, 0x7, 0x102, 0x0, 0x0, 0x11dbada3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200ab00, 0x0, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x1900}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x2, 'wlc\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000003, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000200)={r1, 0x0, r0, 0xfffffff9}) 13:50:37 executing program 5: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x21c847, &(0x7f00000003c0)={[{'$:*'}, {}]}) 13:50:37 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 13:50:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:50:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(0x0, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x40800, 0xfffffffffffffffb, 0x0, 0x5, 0xeb6, 0xfff, 0x6, 0x0, 0x80000001, 0x0, 0x93}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff002) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f00000009c0)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200), 0x0, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x200090, &(0x7f0000013500)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x40, 0x31, 0x7, 0x0, 0x0, 0x1000, 0xc8a0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc930, 0x2, @perf_config_ext={0x80, 0x9}, 0x1400, 0x0, 0x4, 0x7, 0x0, 0x4, 0x3f, 0x0, 0x5, 0x0, 0xffff}, r1, 0xe, r4, 0x2) ptrace(0x10, r1) fsync(0xffffffffffffffff) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000280)={0x5, 0x80, 0x6, 0x7, 0x8, 0x3, 0x0, 0x100000001, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x10400, 0x3, 0x1ff, 0x3, 0xffffffff, 0x2, 0x0, 0x0, 0xffffff7f, 0x0, 0x8}) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20, 0x0) 13:50:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:50:37 executing program 5: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x21c847, &(0x7f00000003c0)={[{'$:*'}, {}]}) 13:50:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 171.155301] cannot load conntrack support for proto=2 [ 171.212580] UDF-fs: error (device loop0): udf_process_sequence: Block 99 of volume descriptor sequence is corrupted or we could not read it 13:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:37 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 171.341331] UDF-fs: error (device loop0): udf_process_sequence: Block 1984 of volume descriptor sequence is corrupted or we could not read it 13:50:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 171.420742] UDF-fs: Scanning with blocksize 512 failed [ 171.517145] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 171.596207] UDF-fs: Scanning with blocksize 1024 failed [ 171.624650] cannot load conntrack support for proto=2 [ 171.677094] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 171.726775] UDF-fs: Scanning with blocksize 2048 failed [ 171.733344] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 171.740398] UDF-fs: Scanning with blocksize 4096 failed 13:50:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 13:50:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:40 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 13:50:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:50:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 13:50:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:50:40 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0xffffffff}], 0x0, &(0x7f0000000780)) 13:50:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:50:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) [ 174.253056] cannot load conntrack support for proto=2 [ 174.318700] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 13:50:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:50:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:40 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 13:50:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:50:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000200)) 13:50:40 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a543) memfd_create(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x14) 13:50:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @private0}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 13:50:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000180)) 13:50:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) [ 174.724543] Zero length message leads to an empty skb 13:50:41 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="66bcd1c936dc32e8151947b38c7a7c0400000000000000226fb101f135a48fe18026c5b2", 0x24}], 0x2}, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) [ 174.796752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:50:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:50:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x2020b000) 13:50:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x11) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x3a, 0x2e, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x7, [0x101, 0x6, 0x0, 0x6]}}, @jumbo={0xc2, 0x4, 0xab}, @generic={0x5, 0xf4, "1503ba6f3b2a0a045d787d310dd89f51a420c2a948ef140fc81a9c0f33adb4fb53e744f9d0c348807a508211e9df2acf9bdc4e86c02420b72f7d2c3cfe5ab0960310bc4e1e8f673e6220a25f48d1cafeb5b306c1c88fee767d4666a7ba0df48ad9b6241348537ec6968f48763ed1e2b374e1cbf8f3ced824ba9ee930be134ee1fa8988d864150093e8600fa327b231a59e9dc8fff2f601e9edf901b8a45f1d39cb31ccf631c1dc10fdc1448cb2a2db985899da4a7bfdbe25e5d751013e1fcd8114f101fff8eacd4cdc7bed513e2e796916499442cd32b549e464a68093d3d0bb88703d58a19f2075745a755d97c339b99aed5069"}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xa0e4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x178) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x35b) socket(0x10, 0x3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x401, @remote, 0x2}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8, 0x3724, 0x4fb, 0x260, 0x17, "84166938b74053254959d3e39e879e80719303"}) 13:50:41 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="66bcd1c936dc32e8151947b38c7a7c0400000000000000226fb101f135a48fe18026c5b2", 0x24}], 0x2}, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 13:50:41 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a543) memfd_create(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x14) [ 175.611874] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:50:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="66bcd1c936dc32e8151947b38c7a7c0400000000000000226fb101f135a48fe18026c5b2", 0x24}], 0x2}, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 13:50:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0xa1413}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) dup3(r1, r0, 0x0) 13:50:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="66bcd1c936dc32e8151947b38c7a7c0400000000000000226fb101f135a48fe18026c5b2", 0x24}], 0x2}, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 13:50:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0xa1413}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) dup3(r1, r0, 0x0) 13:50:42 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1ff, 0x4) 13:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 176.112879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:50:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x2020b000) 13:50:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1ff, 0x4) 13:50:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0xa1413}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) dup3(r1, r0, 0x0) 13:50:43 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a543) memfd_create(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x14) 13:50:43 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) utimensat(r0, 0x0, &(0x7f0000000180), 0x0) 13:50:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x8002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) 13:50:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1ff, 0x4) 13:50:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0xa1413}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) dup3(r1, r0, 0x0) 13:50:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x1ff, 0x4) [ 176.833756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:50:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0xe00, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x3, 0x11, 0x5, 0x8, 0x7fffffff, 0x0, 0x200000000838, 0x1000d6d, 0x7}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:50:43 executing program 0: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x42, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 177.103131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.181200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.210583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:50:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x2020b000) 13:50:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xf9030000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001cc0)='./file0\x00', 0x2000, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 13:50:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:43 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a543) memfd_create(0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x14) 13:50:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x8002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) [ 178.082254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:50:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x2020b000) 13:50:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xf9030000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001cc0)='./file0\x00', 0x2000, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 13:50:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000900)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) fchdir(0xffffffffffffffff) timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000740)="a1b7e22e02a78ae78ac4de7fa2c4c292b27548e022bdd78d073602945127fb95462375fe8e31c2473ed3f39635621d0850b1dd07d1c21fce3b7afdc54715d9ba853d20d2353ec6b2"}}, &(0x7f0000000280)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000008c0)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) timer_gettime(0x0, &(0x7f00000000c0)) 13:50:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x8002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) 13:50:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x6, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000f8ffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000496cf2827fb43a431ca711dcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055c8dc3df0a426a16b351df71ae2ec0efd49897a74a0091ff110026e6d2efe31ab7e4a8a2d8a7c0636fca0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2dcd38bdb27481399815ab3a14817ac65e4dd11183a13477bf7e060e3670ef0e789f65eb328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c24b751c51160fbcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86afac12233faa13e9f3022d4a5bbfb9c2aec61cc63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d02300c192236e81a1f422f5ac5f17fde3767d2e24f29e5dad9796ec5697a6ea0181eabc18cae2ed4b4390af9a9ceafd07fd00b0000002cab151f00000000000000278087001460af81c5f4adaddd1410e80203c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c2af0ea4fdde831d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea072a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db29939e4e84aa17ae2f75f4c49b552748a00000000e18449a2dbf3c778e86cc74307267206abb801426cf0e1461f3d79b87c3ac7749e3179d88a089cddf2155073000000000000003dd380a1af242c806d0223f4586f39b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d605e450d36ee321e02c6c1d5511c35f6e42bae1b3512ac48c8479966ca333a3f20b68d848458f8fe20a6f3473b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f951a7e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822edc6ee996b7f66eaa0922004bbc865214a36921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e876fd62d774e5c19c44ac9b337dbc0f3fee1d4125624a348b2ccdf6f81b94ba31a03f10983c857faa5e585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62905ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b17829097dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bc70000000a644310b74ec472efcafb5e4e994a454534d5498c1603abbca2227a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb31d117c3cc5d4fa7bb28007ce31c3d11d2b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f6571013bd6ff5287858b36af3f62ff63002fb70f4a58cf7e6835898bbbcdc813be4b27460ca38099fc037d7e0870574d67c054adcec23374e8b34c1077a0997c8e609f7700a3d701c70d644a8a8d36fcd23e336bc188129230700000000000008f1aba4ad9c4e30ec6650ceef6b744b339ec2ee1ffb684c98ffb2b679d28ce085b1faf76ce996bf31a754e7136a3598956c5ecdbbe30d0000f4ede18e224043b5e8305637277990931177a6856b6de4efce32d7154f160e3818cbf72b17ccbbe1bef21941e93c67847d2e4c0fffba9fec1db8ed968e0ae952ed29cda3908252bcbb8b839a433c51c0172ce7df234fd6726f091c31b8a24652e1b6754d524ca09b8514759c1e53d5f73c69513b4ab79ef805dd017713d9fd6172c164cf08d65599003bd2f163e1c91941193cae8aec3f7bd3232b81e42c715ed30f299319cef10148afe92d92340c38eb6ba7000000bc850146fba81da014aa7892ab215c16a52ab21ffeea9163fb1fd195015b3122aedc0000000000000000007c6e37369c1b92b3ac059ad537d2938ce9cbeeb9bf0d85e50b9e274dbc0301af781ce65a7e443b7eeee8bada19d93c71e7bcbeea088fca224533635035e8ac9d7a7b64920944ffba96698771132f125fabbd11e688ef9ff9d6635bff1255d9f4e4305cddceaa7ed7ff82490d8c3c221f17ad405afe8896af86d91bfa582ec70a5cced679a7c495670adad8439558a9f2ba51386d5cab42fe98ca83ccfe9a669ced1f77f0818ce89fc9ce17c4c64573544b8e5d0439f029b5949ad9882c45331dee7205f78f3b6ee2e0f159c4fe34c723d1be73ec84e762399db66b6e7d61f0ce0f613f6396e584072a6caafe534f231957492205caac54a866fde5a7e20ae65b245d990354fcc958c347cc3c99a11bcea0d3458306e77a98b5f905c0bf5fae6fdb39430604f62c080d686bcef1df3f41f8d3850eee29ed8c3463609da82ca040752d819b4f9bfc2ab87a11737401bdc679c73e7876026205c57a33407facda09df412c522e07f74cfba9c2fe856ec22e8dceaf658be7bb58c7ae45cf7ff6ff2dc1609559db61e80035a05779d3eecef617dcf919c2911dc50eaf9f6227c31a176878b05a05ef89ad9a8cc7d77dd68e6c19d9d3791d586f8fa7b6cf68c0e5f5c9ddd262697b38de2a9475f3011835768fc558dd65ade3548325d8c250c73d5b05dea1ba121e4105be81b88f023179e5572f9a7629b2b4679328c3828a808e037d6225c67c79b623473510546aea2ed93b623ad407c17b3b420bf0f9c90b14fab1870f41076cdf9101a1f4cd189ca4a401329e6036a76110f73b0aad3d71abbeab55aa143730a488b42ad4cd885532f8c9f177e2ef39215c02a422b29d291f71e57bd71705c10ecbd1f01390f07398302bc841948e25b74e679398637ebedb9694efa2e9938b10caf0bb8ac8b55c1c8fd1963822f6724b5b3b3bf8b65d3f923ba10bb2f91d2c72c6e3b1fa43bef43c0051eec9cace98668189a9f903734aebc1984e34aea04c8b2eb57546b40d03eb599ebe49c995a7780f816a57b8a8bbb1d74d9b972b27fda1007886093ec6d036f58d615073a8a3df9e53aebc4574ed01652b97cf042f50ecc369348d069105f2cd2e9325612bde470f46ed4a41e0e949dffbee58972e0eaea908fe95ffcb340cd298254763ccac340c3863b961559e163c2838bbe3558cebdb861a91d5be660e45c38e1ceb06884a3e1f599593d9bec6f600fcdf6a0494e7270f7fe56032c1164b5e2fb674152551469d8f109e0d17753f33472326707fc576c420dad89563407209284a62ab90166237ab1c33a95f8f4229fa98d9654e4af2448d87b8e237c5ac148218b0e06a699a8a99623a9fde958be8dcfa07bba875d748d4c79bca4715f5d969604cfb6b9aac62c225c5be2bab8fbc5237cefecec50d8eb10871c8a322fe5c5a10088461c8122bc815491acc2b548004fa5c6ba9d5c60e16ac41a6e2e560002240ffa765513b3f5868f83e84de5996c9cce4ca3022ddd7ef3de44235f68f936b4412c0bdd013bf5753271248216f94c8fb534911b077ece7b3e748044a6996ae4146c6758543bb67cb1edd7656259c01f0398a2896930554d4b2a4fd3dce426a00a6564b349d694cec86a048cd33c7c2b81536470dc34a44a0c6e1f29eebd1aec406f6216cad5b9189fdccbb4910b0d21638331c102c6d3b85f934847efd1476b7c7721d9695d16b5dba8f1080bfe552c3db16a3ec11f7ac84148ee1c17507cf8e237b77d74977c36723261bd22eaccd0157bd1e4759"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0xa1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 13:50:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xf9030000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001cc0)='./file0\x00', 0x2000, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 13:50:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x3}) 13:50:45 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) 13:50:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x3}) 13:50:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x3}) [ 180.004497] audit: type=1804 audit(1640526646.253:4): pid=10378 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir462562323/syzkaller.kXUws7/32/file0/bus" dev="loop5" ino=161 res=1 13:50:46 executing program 1: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) 13:50:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x3}) 13:50:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x6, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0xa1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 13:50:46 executing program 1: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) 13:50:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xf9030000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001cc0)='./file0\x00', 0x2000, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) [ 180.221270] audit: type=1800 audit(1640526646.273:5): pid=10378 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=161 res=0 13:50:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x8002, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x84}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) 13:50:47 executing program 3: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) 13:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x6, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0xa1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 13:50:47 executing program 1: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) 13:50:47 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) 13:50:47 executing program 1: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) 13:50:47 executing program 3: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) 13:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x6, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000f8ffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000496cf2827fb43a431ca711dcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055c8dc3df0a426a16b351df71ae2ec0efd49897a74a0091ff110026e6d2efe31ab7e4a8a2d8a7c0636fca0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2dcd38bdb27481399815ab3a14817ac65e4dd11183a13477bf7e060e3670ef0e789f65eb328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c24b751c51160fbcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86afac12233faa13e9f3022d4a5bbfb9c2aec61cc63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d02300c192236e81a1f422f5ac5f17fde3767d2e24f29e5dad9796ec5697a6ea0181eabc18cae2ed4b4390af9a9ceafd07fd00b0000002cab151f00000000000000278087001460af81c5f4adaddd1410e80203c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c2af0ea4fdde831d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea072a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db29939e4e84aa17ae2f75f4c49b552748a00000000e18449a2dbf3c778e86cc74307267206abb801426cf0e1461f3d79b87c3ac7749e3179d88a089cddf2155073000000000000003dd380a1af242c806d0223f4586f39b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d605e450d36ee321e02c6c1d5511c35f6e42bae1b3512ac48c8479966ca333a3f20b68d848458f8fe20a6f3473b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f951a7e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822edc6ee996b7f66eaa0922004bbc865214a36921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e876fd62d774e5c19c44ac9b337dbc0f3fee1d4125624a348b2ccdf6f81b94ba31a03f10983c857faa5e585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62905ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b17829097dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bc70000000a644310b74ec472efcafb5e4e994a454534d5498c1603abbca2227a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb31d117c3cc5d4fa7bb28007ce31c3d11d2b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f6571013bd6ff5287858b36af3f62ff63002fb70f4a58cf7e6835898bbbcdc813be4b27460ca38099fc037d7e0870574d67c054adcec23374e8b34c1077a0997c8e609f7700a3d701c70d644a8a8d36fcd23e336bc188129230700000000000008f1aba4ad9c4e30ec6650ceef6b744b339ec2ee1ffb684c98ffb2b679d28ce085b1faf76ce996bf31a754e7136a3598956c5ecdbbe30d0000f4ede18e224043b5e8305637277990931177a6856b6de4efce32d7154f160e3818cbf72b17ccbbe1bef21941e93c67847d2e4c0fffba9fec1db8ed968e0ae952ed29cda3908252bcbb8b839a433c51c0172ce7df234fd6726f091c31b8a24652e1b6754d524ca09b8514759c1e53d5f73c69513b4ab79ef805dd017713d9fd6172c164cf08d65599003bd2f163e1c91941193cae8aec3f7bd3232b81e42c715ed30f299319cef10148afe92d92340c38eb6ba7000000bc850146fba81da014aa7892ab215c16a52ab21ffeea9163fb1fd195015b3122aedc0000000000000000007c6e37369c1b92b3ac059ad537d2938ce9cbeeb9bf0d85e50b9e274dbc0301af781ce65a7e443b7eeee8bada19d93c71e7bcbeea088fca224533635035e8ac9d7a7b64920944ffba96698771132f125fabbd11e688ef9ff9d6635bff1255d9f4e4305cddceaa7ed7ff82490d8c3c221f17ad405afe8896af86d91bfa582ec70a5cced679a7c495670adad8439558a9f2ba51386d5cab42fe98ca83ccfe9a669ced1f77f0818ce89fc9ce17c4c64573544b8e5d0439f029b5949ad9882c45331dee7205f78f3b6ee2e0f159c4fe34c723d1be73ec84e762399db66b6e7d61f0ce0f613f6396e584072a6caafe534f231957492205caac54a866fde5a7e20ae65b245d990354fcc958c347cc3c99a11bcea0d3458306e77a98b5f905c0bf5fae6fdb39430604f62c080d686bcef1df3f41f8d3850eee29ed8c3463609da82ca040752d819b4f9bfc2ab87a11737401bdc679c73e7876026205c57a33407facda09df412c522e07f74cfba9c2fe856ec22e8dceaf658be7bb58c7ae45cf7ff6ff2dc1609559db61e80035a05779d3eecef617dcf919c2911dc50eaf9f6227c31a176878b05a05ef89ad9a8cc7d77dd68e6c19d9d3791d586f8fa7b6cf68c0e5f5c9ddd262697b38de2a9475f3011835768fc558dd65ade3548325d8c250c73d5b05dea1ba121e4105be81b88f023179e5572f9a7629b2b4679328c3828a808e037d6225c67c79b623473510546aea2ed93b623ad407c17b3b420bf0f9c90b14fab1870f41076cdf9101a1f4cd189ca4a401329e6036a76110f73b0aad3d71abbeab55aa143730a488b42ad4cd885532f8c9f177e2ef39215c02a422b29d291f71e57bd71705c10ecbd1f01390f07398302bc841948e25b74e679398637ebedb9694efa2e9938b10caf0bb8ac8b55c1c8fd1963822f6724b5b3b3bf8b65d3f923ba10bb2f91d2c72c6e3b1fa43bef43c0051eec9cace98668189a9f903734aebc1984e34aea04c8b2eb57546b40d03eb599ebe49c995a7780f816a57b8a8bbb1d74d9b972b27fda1007886093ec6d036f58d615073a8a3df9e53aebc4574ed01652b97cf042f50ecc369348d069105f2cd2e9325612bde470f46ed4a41e0e949dffbee58972e0eaea908fe95ffcb340cd298254763ccac340c3863b961559e163c2838bbe3558cebdb861a91d5be660e45c38e1ceb06884a3e1f599593d9bec6f600fcdf6a0494e7270f7fe56032c1164b5e2fb674152551469d8f109e0d17753f33472326707fc576c420dad89563407209284a62ab90166237ab1c33a95f8f4229fa98d9654e4af2448d87b8e237c5ac148218b0e06a699a8a99623a9fde958be8dcfa07bba875d748d4c79bca4715f5d969604cfb6b9aac62c225c5be2bab8fbc5237cefecec50d8eb10871c8a322fe5c5a10088461c8122bc815491acc2b548004fa5c6ba9d5c60e16ac41a6e2e560002240ffa765513b3f5868f83e84de5996c9cce4ca3022ddd7ef3de44235f68f936b4412c0bdd013bf5753271248216f94c8fb534911b077ece7b3e748044a6996ae4146c6758543bb67cb1edd7656259c01f0398a2896930554d4b2a4fd3dce426a00a6564b349d694cec86a048cd33c7c2b81536470dc34a44a0c6e1f29eebd1aec406f6216cad5b9189fdccbb4910b0d21638331c102c6d3b85f934847efd1476b7c7721d9695d16b5dba8f1080bfe552c3db16a3ec11f7ac84148ee1c17507cf8e237b77d74977c36723261bd22eaccd0157bd1e4759"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0xa1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 13:50:47 executing program 3: socket$inet6(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x5, 0x101, 0x1}], 0x18) sched_getaffinity(0x0, 0xfffffffffffffee4, &(0x7f0000000380)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x5c242, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xd3d8) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r0, 0x800080804520, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87ebh1\x00', 0x0) [ 180.919353] audit: type=1804 audit(1640526647.163:6): pid=10422 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir462562323/syzkaller.kXUws7/33/file0/bus" dev="loop5" ino=162 res=1 13:50:47 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) 13:50:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"a2e3ad0ded6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b284b1b0f0848e0878f0e1ac6e7049b3b68959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b38630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 181.018796] audit: type=1800 audit(1640526647.203:7): pid=10422 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=162 res=0 [ 181.279500] hub 9-0:1.0: USB hub found [ 181.281148] hub 9-0:1.0: 8 ports detected [ 181.489796] audit: type=1804 audit(1640526647.733:8): pid=10475 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir462562323/syzkaller.kXUws7/34/file0/bus" dev="loop5" ino=163 res=1 [ 181.497061] audit: type=1800 audit(1640526647.743:9): pid=10475 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=163 res=0 13:50:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:50:47 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b0400000000000000000200000024000180140001800800010051a1e9a3080002007f0020010c00028005000100000000001c00108008000340006ccfa2f3000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000000008"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:50:47 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') dup(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) 13:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000b6000000200000000000000000000000000000200005000000000055c2946fe7"], 0x2e) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x200000af}], 0x1) 13:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000b6000000200000000000000000000000000000200005000000000055c2946fe7"], 0x2e) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x200000af}], 0x1) 13:50:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) 13:50:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 181.832856] audit: type=1804 audit(1640526648.083:10): pid=10485 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir462562323/syzkaller.kXUws7/35/file0/bus" dev="loop5" ino=164 res=1 13:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000b6000000200000000000000000000000000000200005000000000055c2946fe7"], 0x2e) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x200000af}], 0x1) 13:50:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000b6000000200000000000000000000000000000200005000000000055c2946fe7"], 0x2e) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x200000af}], 0x1) 13:50:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) [ 182.063847] audit: type=1800 audit(1640526648.083:11): pid=10485 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="loop5" ino=164 res=0 [ 182.169850] hub 9-0:1.0: USB hub found [ 182.171465] hub 9-0:1.0: 8 ports detected 13:50:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 182.749320] hub 9-0:1.0: USB hub found [ 182.750395] hub 9-0:1.0: 8 ports detected [ 183.204135] syz-executor.5 (10485) used greatest stack depth: 24760 bytes left [ 183.334240] hub 9-0:1.0: USB hub found [ 183.335240] hub 9-0:1.0: 8 ports detected 13:50:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) 13:50:50 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) 13:50:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) 13:50:50 executing program 4: add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\b', 0x1, 0xfffffffffffffffb) 13:50:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) [ 184.994559] hub 9-0:1.0: USB hub found [ 184.997775] hub 9-0:1.0: 8 ports detected 13:50:53 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001540)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002140)) 13:50:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0xd, &(0x7f0000000b80)={0xddb, 0x9}, &(0x7f0000000bc0)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 13:50:53 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001540)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002140)) 13:50:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0xffffff00, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fcntl$setstatus(r0, 0x4, 0x4000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x200240) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x700}}, 0x1b7) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0xc, 0x3, 0xe7, &(0x7f0000000300)="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"}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) 13:50:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) [ 186.551292] hub 9-0:1.0: USB hub found 13:50:53 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001540)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002140)) [ 186.609152] hub 9-0:1.0: 8 ports detected 13:50:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) [ 188.024427] hub 9-0:1.0: USB hub found [ 188.025730] hub 9-0:1.0: 8 ports detected 13:50:55 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r2 = socket$netlink(0x10, 0x3, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 13:50:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001540)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002140)) 13:50:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2097e, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a309ff0f00005f56d3adffee27873d099cbab35a2fdbeded77c78984607d768abafbd0ff9d0100110000bb02f6b7807e0500ca473f00800000000000e93fe80cfa0cc3a379fe00000000000500001500000100000000d637"}, 0x68) 13:50:55 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x2) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000180)={0x0, r2+30000000}, 0x0) [ 188.932806] dlm: no local IP address has been set 13:50:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000500)=[0xee00]) 13:50:55 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000100)=0x23) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 13:50:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000080)="17000000020001000003be8c5ee17688a2003c000203000a0200000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b63a6323ded2", 0xb8) 13:50:55 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001380)=0x10001, 0x4) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x678) 13:50:55 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000380)=""/162, &(0x7f0000000440)=0xa2) 13:50:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x4}}]}, 0x30}}, 0x0) 13:50:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) [ 189.553608] IPVS: ftp: loaded support on port[0] = 21 13:50:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) [ 189.673135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:50:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) r3 = dup3(r2, r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000004c0)=[@cr4={0x1, 0x40000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:50:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001380)=0x10001, 0x4) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x678) 13:50:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000100)=0x23) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 13:50:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) 13:50:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) 13:50:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000100)=0x23) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 13:50:57 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001380)=0x10001, 0x4) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x678) 13:51:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000100)=0x23) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 13:51:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) 13:51:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sched_setattr(r0, &(0x7f0000000380)={0x38, 0x1, 0x10000056, 0xd0b9, 0x6, 0xfffffffffffffff8, 0x80000000, 0x7f, 0xf9, 0x4}, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x63, 0x3000000, '\x00', [{}, {0x801}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x20, 0x9, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x18}}, 0x48041) 13:51:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000100)=0x23) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 197.069187] ================================================================== [ 197.076583] BUG: KASAN: use-after-free in __lock_acquire+0x2c57/0x3f20 [ 197.083239] Read of size 8 at addr ffff888097255360 by task syz-executor.2/10735 [ 197.090772] [ 197.092393] CPU: 0 PID: 10735 Comm: syz-executor.2 Not tainted 4.14.259-syzkaller #0 [ 197.100273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.109625] Call Trace: [ 197.112218] dump_stack+0x1b2/0x281 [ 197.115839] print_address_description.cold+0x54/0x1d3 [ 197.121110] kasan_report_error.cold+0x8a/0x191 [ 197.125778] ? __lock_acquire+0x2c57/0x3f20 [ 197.130089] __asan_report_load8_noabort+0x68/0x70 [ 197.135016] ? __lock_acquire+0x2c57/0x3f20 [ 197.139325] __lock_acquire+0x2c57/0x3f20 [ 197.143463] ? __switch_to_xtra+0x93/0x12f0 [ 197.147777] ? finish_task_switch+0x178/0x610 [ 197.152261] ? trace_hardirqs_on+0x10/0x10 [ 197.156486] ? lock_downgrade+0x740/0x740 [ 197.160623] ? _raw_spin_unlock_irq+0x24/0x80 13:51:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000100)=0x23) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 197.165149] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 197.170149] ? _raw_spin_unlock_irq+0x5a/0x80 [ 197.174629] ? finish_task_switch+0x178/0x610 [ 197.179127] ? finish_task_switch+0x14d/0x610 [ 197.183614] ? switch_mm_irqs_off+0x601/0xeb0 [ 197.188104] lock_acquire+0x170/0x3f0 [ 197.191904] ? lock_sock_nested+0x39/0x100 [ 197.196147] _raw_spin_lock_bh+0x2f/0x40 [ 197.200201] ? lock_sock_nested+0x39/0x100 [ 197.204421] lock_sock_nested+0x39/0x100 [ 197.208473] nr_accept+0x1a5/0x5c0 [ 197.212003] ? nr_ioctl+0x2f0/0x2f0 [ 197.215618] ? sock_alloc_file+0x1ae/0x2e0 [ 197.219836] ? wait_woken+0x230/0x230 [ 197.223626] SyS_accept4+0x2dc/0x580 [ 197.227320] ? SyS_listen+0x210/0x210 [ 197.231099] ? lock_downgrade+0x740/0x740 [ 197.235233] ? SyS_futex+0x1da/0x290 [ 197.238923] ? SyS_futex+0x1e3/0x290 [ 197.242616] ? do_futex+0x1570/0x1570 [ 197.246394] ? SyS_bind+0x1f0/0x1f0 [ 197.250041] ? fput_many+0xe/0x140 [ 197.253560] ? do_syscall_64+0x4c/0x640 [ 197.257512] ? SyS_accept4+0x580/0x580 [ 197.261378] do_syscall_64+0x1d5/0x640 [ 197.265244] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.270412] RIP: 0033:0x7ff7a63ade99 [ 197.274102] RSP: 002b:00007ff7a4d02168 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 197.281790] RAX: ffffffffffffffda RBX: 00007ff7a64c1030 RCX: 00007ff7a63ade99 [ 197.289037] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 197.296284] RBP: 00007ff7a6407ff1 R08: 0000000000000000 R09: 0000000000000000 [ 197.303532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.310781] R13: 00007ffd4d5c481f R14: 00007ff7a4d02300 R15: 0000000000022000 [ 197.318039] [ 197.319645] Allocated by task 10722: [ 197.323344] kasan_kmalloc+0xeb/0x160 [ 197.327127] __kmalloc+0x15a/0x400 [ 197.330645] sk_prot_alloc+0x1ba/0x290 [ 197.334508] sk_alloc+0x36/0xcd0 [ 197.337849] nr_create+0x99/0x5c0 [ 197.341278] __sock_create+0x303/0x620 [ 197.345140] SyS_socket+0xd1/0x1b0 [ 197.348658] do_syscall_64+0x1d5/0x640 [ 197.352522] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.357684] [ 197.359306] Freed by task 10754: [ 197.362662] kasan_slab_free+0xc3/0x1a0 [ 197.366615] kfree+0xc9/0x250 [ 197.369699] __sk_destruct+0x5e3/0x760 [ 197.373571] __sk_free+0xd9/0x2d0 [ 197.377008] sk_free+0x2b/0x40 [ 197.380180] nr_heartbeat_expiry+0x2ba/0x310 [ 197.384605] call_timer_fn+0x14a/0x650 [ 197.388475] expire_timers+0x232/0x4d0 [ 197.392343] run_timer_softirq+0x1d5/0x5a0 [ 197.396553] __do_softirq+0x24d/0x9ff [ 197.400329] [ 197.401935] The buggy address belongs to the object at ffff8880972552c0 [ 197.401935] which belongs to the cache kmalloc-2048 of size 2048 [ 197.414741] The buggy address is located 160 bytes inside of [ 197.414741] 2048-byte region [ffff8880972552c0, ffff888097255ac0) [ 197.426676] The buggy address belongs to the page: [ 197.431582] page:ffffea00025c9500 count:1 mapcount:0 mapping:ffff8880972541c0 index:0x0 compound_mapcount: 0 [ 197.441528] flags: 0xfff00000008100(slab|head) [ 197.446100] raw: 00fff00000008100 ffff8880972541c0 0000000000000000 0000000100000003 [ 197.453959] raw: ffffea00024e72a0 ffffea0002ade0a0 ffff88813fe74c40 0000000000000000 [ 197.461813] page dumped because: kasan: bad access detected [ 197.467503] [ 197.469108] Memory state around the buggy address: [ 197.474023] ffff888097255200: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 197.481360] ffff888097255280: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 197.488698] >ffff888097255300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.496033] ^ [ 197.502501] ffff888097255380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.509839] ffff888097255400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.517176] ================================================================== [ 197.524508] Disabling lock debugging due to kernel taint [ 197.529931] Kernel panic - not syncing: panic_on_warn set ... [ 197.529931] [ 197.537277] CPU: 0 PID: 10735 Comm: syz-executor.2 Tainted: G B 4.14.259-syzkaller #0 [ 197.546345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.555673] Call Trace: [ 197.558252] dump_stack+0x1b2/0x281 [ 197.561861] panic+0x1f9/0x42d [ 197.565041] ? add_taint.cold+0x16/0x16 [ 197.569013] ? lock_downgrade+0x740/0x740 [ 197.573139] ? add_taint.cold+0x5/0x16 [ 197.577008] kasan_end_report+0x43/0x49 [ 197.580960] kasan_report_error.cold+0xa7/0x191 [ 197.585607] ? __lock_acquire+0x2c57/0x3f20 [ 197.589904] __asan_report_load8_noabort+0x68/0x70 [ 197.594812] ? __lock_acquire+0x2c57/0x3f20 [ 197.599113] __lock_acquire+0x2c57/0x3f20 [ 197.603242] ? __switch_to_xtra+0x93/0x12f0 [ 197.607574] ? finish_task_switch+0x178/0x610 [ 197.612068] ? trace_hardirqs_on+0x10/0x10 [ 197.616304] ? lock_downgrade+0x740/0x740 [ 197.620442] ? _raw_spin_unlock_irq+0x24/0x80 [ 197.624919] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 197.629917] ? _raw_spin_unlock_irq+0x5a/0x80 [ 197.634390] ? finish_task_switch+0x178/0x610 [ 197.638863] ? finish_task_switch+0x14d/0x610 [ 197.643353] ? switch_mm_irqs_off+0x601/0xeb0 [ 197.647845] lock_acquire+0x170/0x3f0 [ 197.651637] ? lock_sock_nested+0x39/0x100 [ 197.655852] _raw_spin_lock_bh+0x2f/0x40 [ 197.659900] ? lock_sock_nested+0x39/0x100 [ 197.664112] lock_sock_nested+0x39/0x100 [ 197.668155] nr_accept+0x1a5/0x5c0 [ 197.671675] ? nr_ioctl+0x2f0/0x2f0 [ 197.675280] ? sock_alloc_file+0x1ae/0x2e0 [ 197.679494] ? wait_woken+0x230/0x230 [ 197.683274] SyS_accept4+0x2dc/0x580 [ 197.686967] ? SyS_listen+0x210/0x210 [ 197.690745] ? lock_downgrade+0x740/0x740 [ 197.694874] ? SyS_futex+0x1da/0x290 [ 197.698568] ? SyS_futex+0x1e3/0x290 [ 197.702263] ? do_futex+0x1570/0x1570 [ 197.706039] ? SyS_bind+0x1f0/0x1f0 [ 197.709647] ? fput_many+0xe/0x140 [ 197.713167] ? do_syscall_64+0x4c/0x640 [ 197.717122] ? SyS_accept4+0x580/0x580 [ 197.720987] do_syscall_64+0x1d5/0x640 [ 197.724857] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.730025] RIP: 0033:0x7ff7a63ade99 [ 197.733716] RSP: 002b:00007ff7a4d02168 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 197.741400] RAX: ffffffffffffffda RBX: 00007ff7a64c1030 RCX: 00007ff7a63ade99 [ 197.748649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 197.755898] RBP: 00007ff7a6407ff1 R08: 0000000000000000 R09: 0000000000000000 [ 197.763145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.770391] R13: 00007ffd4d5c481f R14: 00007ff7a4d02300 R15: 0000000000022000 [ 197.777868] Kernel Offset: disabled [ 197.781477] Rebooting in 86400 seconds..