Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2022/01/31 09:58:02 fuzzer started 2022/01/31 09:58:02 dialing manager at 10.128.0.163:37777 2022/01/31 09:58:03 syscalls: 3475 2022/01/31 09:58:03 code coverage: enabled 2022/01/31 09:58:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/31 09:58:03 extra coverage: extra coverage is not supported by the kernel 2022/01/31 09:58:03 delay kcov mmap: mmap returned an invalid pointer 2022/01/31 09:58:03 setuid sandbox: enabled 2022/01/31 09:58:03 namespace sandbox: enabled 2022/01/31 09:58:03 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/31 09:58:03 fault injection: enabled 2022/01/31 09:58:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/31 09:58:03 net packet injection: enabled 2022/01/31 09:58:03 net device setup: enabled 2022/01/31 09:58:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/31 09:58:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/31 09:58:03 USB emulation: /dev/raw-gadget does not exist 2022/01/31 09:58:03 hci packet injection: enabled 2022/01/31 09:58:03 wifi device emulation: kernel 4.17 required (have 4.14.264-syzkaller) 2022/01/31 09:58:03 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/31 09:58:03 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/31 09:58:03 fetching corpus: 50, signal 45623/49356 (executing program) 2022/01/31 09:58:03 fetching corpus: 99, signal 66597/71978 (executing program) 2022/01/31 09:58:03 fetching corpus: 148, signal 82409/89358 (executing program) 2022/01/31 09:58:03 fetching corpus: 198, signal 93988/102489 (executing program) 2022/01/31 09:58:03 fetching corpus: 246, signal 109216/119177 (executing program) 2022/01/31 09:58:04 fetching corpus: 295, signal 120864/132250 (executing program) 2022/01/31 09:58:04 fetching corpus: 345, signal 128410/141217 (executing program) 2022/01/31 09:58:04 fetching corpus: 395, signal 139834/153917 (executing program) 2022/01/31 09:58:04 fetching corpus: 444, signal 146160/161607 (executing program) 2022/01/31 09:58:04 fetching corpus: 493, signal 157889/174544 (executing program) 2022/01/31 09:58:04 fetching corpus: 542, signal 168667/186414 (executing program) 2022/01/31 09:58:05 fetching corpus: 592, signal 174508/193500 (executing program) 2022/01/31 09:58:05 fetching corpus: 641, signal 181911/202074 (executing program) 2022/01/31 09:58:05 fetching corpus: 691, signal 187469/208832 (executing program) 2022/01/31 09:58:05 fetching corpus: 740, signal 191894/214482 (executing program) 2022/01/31 09:58:05 fetching corpus: 790, signal 197811/221553 (executing program) 2022/01/31 09:58:05 fetching corpus: 839, signal 202242/227141 (executing program) 2022/01/31 09:58:06 fetching corpus: 887, signal 205438/231503 (executing program) 2022/01/31 09:58:06 fetching corpus: 936, signal 211978/239031 (executing program) 2022/01/31 09:58:06 fetching corpus: 985, signal 215426/243629 (executing program) 2022/01/31 09:58:06 fetching corpus: 1034, signal 218921/248200 (executing program) 2022/01/31 09:58:06 fetching corpus: 1083, signal 222330/252699 (executing program) 2022/01/31 09:58:07 fetching corpus: 1132, signal 226617/257987 (executing program) 2022/01/31 09:58:07 fetching corpus: 1178, signal 229557/262008 (executing program) 2022/01/31 09:58:07 fetching corpus: 1227, signal 231889/265388 (executing program) 2022/01/31 09:58:07 fetching corpus: 1273, signal 234862/269446 (executing program) 2022/01/31 09:58:07 fetching corpus: 1321, signal 238353/273964 (executing program) 2022/01/31 09:58:07 fetching corpus: 1370, signal 241558/278172 (executing program) 2022/01/31 09:58:07 fetching corpus: 1420, signal 244886/282490 (executing program) 2022/01/31 09:58:08 fetching corpus: 1470, signal 248233/286791 (executing program) 2022/01/31 09:58:08 fetching corpus: 1519, signal 250822/290354 (executing program) 2022/01/31 09:58:08 fetching corpus: 1568, signal 253840/294291 (executing program) 2022/01/31 09:58:08 fetching corpus: 1616, signal 257627/298913 (executing program) 2022/01/31 09:58:08 fetching corpus: 1664, signal 260642/302767 (executing program) 2022/01/31 09:58:08 fetching corpus: 1714, signal 263650/306651 (executing program) 2022/01/31 09:58:09 fetching corpus: 1762, signal 266997/310848 (executing program) 2022/01/31 09:58:09 fetching corpus: 1811, signal 269444/314172 (executing program) 2022/01/31 09:58:09 fetching corpus: 1861, signal 271513/317129 (executing program) 2022/01/31 09:58:09 fetching corpus: 1911, signal 273876/320373 (executing program) 2022/01/31 09:58:09 fetching corpus: 1959, signal 277873/325070 (executing program) 2022/01/31 09:58:10 fetching corpus: 2009, signal 279831/327918 (executing program) 2022/01/31 09:58:10 fetching corpus: 2059, signal 282796/331640 (executing program) 2022/01/31 09:58:10 fetching corpus: 2109, signal 284929/334596 (executing program) 2022/01/31 09:58:10 fetching corpus: 2159, signal 287973/338372 (executing program) 2022/01/31 09:58:10 fetching corpus: 2207, signal 289573/340870 (executing program) 2022/01/31 09:58:10 fetching corpus: 2257, signal 292593/344624 (executing program) 2022/01/31 09:58:11 fetching corpus: 2305, signal 294545/347409 (executing program) 2022/01/31 09:58:11 fetching corpus: 2354, signal 296234/350014 (executing program) 2022/01/31 09:58:11 fetching corpus: 2403, signal 298745/353265 (executing program) 2022/01/31 09:58:11 fetching corpus: 2452, signal 301203/356383 (executing program) 2022/01/31 09:58:11 fetching corpus: 2497, signal 303602/359519 (executing program) 2022/01/31 09:58:11 fetching corpus: 2545, signal 305393/362120 (executing program) 2022/01/31 09:58:11 fetching corpus: 2595, signal 307347/364822 (executing program) 2022/01/31 09:58:12 fetching corpus: 2645, signal 309923/368075 (executing program) 2022/01/31 09:58:12 fetching corpus: 2694, signal 311541/370541 (executing program) 2022/01/31 09:58:12 fetching corpus: 2742, signal 313419/373170 (executing program) 2022/01/31 09:58:12 fetching corpus: 2792, signal 315684/376077 (executing program) 2022/01/31 09:58:12 fetching corpus: 2842, signal 317660/378752 (executing program) 2022/01/31 09:58:13 fetching corpus: 2892, signal 319718/381478 (executing program) 2022/01/31 09:58:13 fetching corpus: 2940, signal 321061/383600 (executing program) 2022/01/31 09:58:13 fetching corpus: 2990, signal 322803/386019 (executing program) 2022/01/31 09:58:13 fetching corpus: 3039, signal 324575/388473 (executing program) 2022/01/31 09:58:13 fetching corpus: 3089, signal 326212/390805 (executing program) 2022/01/31 09:58:13 fetching corpus: 3138, signal 327798/393065 (executing program) 2022/01/31 09:58:14 fetching corpus: 3188, signal 329156/395140 (executing program) 2022/01/31 09:58:14 fetching corpus: 3238, signal 330641/397294 (executing program) 2022/01/31 09:58:14 fetching corpus: 3288, signal 332217/399555 (executing program) 2022/01/31 09:58:14 fetching corpus: 3338, signal 333495/401519 (executing program) 2022/01/31 09:58:14 fetching corpus: 3388, signal 334990/403701 (executing program) 2022/01/31 09:58:14 fetching corpus: 3438, signal 336027/405438 (executing program) 2022/01/31 09:58:15 fetching corpus: 3488, signal 337551/407622 (executing program) 2022/01/31 09:58:15 fetching corpus: 3538, signal 339182/409874 (executing program) 2022/01/31 09:58:15 fetching corpus: 3588, signal 340428/411836 (executing program) 2022/01/31 09:58:15 fetching corpus: 3637, signal 341809/413889 (executing program) 2022/01/31 09:58:15 fetching corpus: 3687, signal 343619/416237 (executing program) 2022/01/31 09:58:15 fetching corpus: 3737, signal 344626/418007 (executing program) 2022/01/31 09:58:15 fetching corpus: 3787, signal 346031/420021 (executing program) 2022/01/31 09:58:16 fetching corpus: 3835, signal 347550/422095 (executing program) 2022/01/31 09:58:16 fetching corpus: 3885, signal 349471/424519 (executing program) 2022/01/31 09:58:16 fetching corpus: 3934, signal 351569/427064 (executing program) 2022/01/31 09:58:16 fetching corpus: 3983, signal 353175/429199 (executing program) 2022/01/31 09:58:16 fetching corpus: 4032, signal 354862/431358 (executing program) 2022/01/31 09:58:16 fetching corpus: 4081, signal 356301/433369 (executing program) 2022/01/31 09:58:17 fetching corpus: 4130, signal 357587/435241 (executing program) 2022/01/31 09:58:17 fetching corpus: 4179, signal 358701/436977 (executing program) 2022/01/31 09:58:17 fetching corpus: 4226, signal 359996/438834 (executing program) 2022/01/31 09:58:18 fetching corpus: 4276, signal 361312/440715 (executing program) 2022/01/31 09:58:18 fetching corpus: 4323, signal 362510/442519 (executing program) 2022/01/31 09:58:18 fetching corpus: 4373, signal 363809/444370 (executing program) 2022/01/31 09:58:18 fetching corpus: 4423, signal 365463/446500 (executing program) 2022/01/31 09:58:18 fetching corpus: 4473, signal 367181/448648 (executing program) 2022/01/31 09:58:19 fetching corpus: 4521, signal 368600/450554 (executing program) 2022/01/31 09:58:19 fetching corpus: 4568, signal 369764/452258 (executing program) 2022/01/31 09:58:19 fetching corpus: 4618, signal 370747/453857 (executing program) 2022/01/31 09:58:19 fetching corpus: 4667, signal 372065/455676 (executing program) 2022/01/31 09:58:19 fetching corpus: 4717, signal 373262/457370 (executing program) 2022/01/31 09:58:19 fetching corpus: 4767, signal 374466/459096 (executing program) 2022/01/31 09:58:20 fetching corpus: 4815, signal 375636/460804 (executing program) 2022/01/31 09:58:20 fetching corpus: 4865, signal 376827/462494 (executing program) 2022/01/31 09:58:20 fetching corpus: 4915, signal 377805/464052 (executing program) 2022/01/31 09:58:20 fetching corpus: 4964, signal 378714/465494 (executing program) 2022/01/31 09:58:20 fetching corpus: 5014, signal 379778/467040 (executing program) 2022/01/31 09:58:20 fetching corpus: 5063, signal 380692/468515 (executing program) 2022/01/31 09:58:20 fetching corpus: 5110, signal 382215/470430 (executing program) 2022/01/31 09:58:21 fetching corpus: 5159, signal 383368/472040 (executing program) 2022/01/31 09:58:21 fetching corpus: 5208, signal 384175/473404 (executing program) 2022/01/31 09:58:21 fetching corpus: 5258, signal 385266/474967 (executing program) 2022/01/31 09:58:21 fetching corpus: 5308, signal 386409/476579 (executing program) 2022/01/31 09:58:21 fetching corpus: 5357, signal 387428/478076 (executing program) 2022/01/31 09:58:21 fetching corpus: 5407, signal 388545/479623 (executing program) 2022/01/31 09:58:21 fetching corpus: 5455, signal 389493/481062 (executing program) 2022/01/31 09:58:22 fetching corpus: 5505, signal 390310/482380 (executing program) 2022/01/31 09:58:22 fetching corpus: 5554, signal 391441/483888 (executing program) 2022/01/31 09:58:22 fetching corpus: 5602, signal 393001/485781 (executing program) 2022/01/31 09:58:22 fetching corpus: 5652, signal 394142/487299 (executing program) 2022/01/31 09:58:22 fetching corpus: 5702, signal 395075/488675 (executing program) 2022/01/31 09:58:22 fetching corpus: 5752, signal 396239/490194 (executing program) 2022/01/31 09:58:23 fetching corpus: 5802, signal 397251/491655 (executing program) 2022/01/31 09:58:23 fetching corpus: 5852, signal 398120/493046 (executing program) 2022/01/31 09:58:23 fetching corpus: 5902, signal 399010/494360 (executing program) 2022/01/31 09:58:23 fetching corpus: 5951, signal 400143/495893 (executing program) 2022/01/31 09:58:23 fetching corpus: 6000, signal 401159/497336 (executing program) 2022/01/31 09:58:23 fetching corpus: 6050, signal 402002/498641 (executing program) 2022/01/31 09:58:24 fetching corpus: 6100, signal 403228/500203 (executing program) 2022/01/31 09:58:24 fetching corpus: 6150, signal 404182/501598 (executing program) 2022/01/31 09:58:24 fetching corpus: 6199, signal 405231/502999 (executing program) 2022/01/31 09:58:24 fetching corpus: 6249, signal 405997/504255 (executing program) 2022/01/31 09:58:24 fetching corpus: 6299, signal 407169/505759 (executing program) 2022/01/31 09:58:24 fetching corpus: 6349, signal 408165/507119 (executing program) 2022/01/31 09:58:24 fetching corpus: 6399, signal 408930/508378 (executing program) 2022/01/31 09:58:25 fetching corpus: 6449, signal 409855/509675 (executing program) 2022/01/31 09:58:25 fetching corpus: 6498, signal 410714/510950 (executing program) 2022/01/31 09:58:25 fetching corpus: 6546, signal 411623/512229 (executing program) 2022/01/31 09:58:25 fetching corpus: 6595, signal 412595/513591 (executing program) 2022/01/31 09:58:25 fetching corpus: 6643, signal 413383/514811 (executing program) 2022/01/31 09:58:25 fetching corpus: 6693, signal 414172/516075 (executing program) 2022/01/31 09:58:26 fetching corpus: 6743, signal 415332/517503 (executing program) 2022/01/31 09:58:26 fetching corpus: 6791, signal 416415/518841 (executing program) 2022/01/31 09:58:26 fetching corpus: 6841, signal 417235/520002 (executing program) 2022/01/31 09:58:26 fetching corpus: 6891, signal 418270/521317 (executing program) 2022/01/31 09:58:26 fetching corpus: 6939, signal 419317/522696 (executing program) 2022/01/31 09:58:26 fetching corpus: 6989, signal 420247/523958 (executing program) 2022/01/31 09:58:26 fetching corpus: 7038, signal 421319/525284 (executing program) 2022/01/31 09:58:27 fetching corpus: 7086, signal 422140/526461 (executing program) 2022/01/31 09:58:27 fetching corpus: 7134, signal 422977/527678 (executing program) 2022/01/31 09:58:27 fetching corpus: 7181, signal 423719/528842 (executing program) 2022/01/31 09:58:27 fetching corpus: 7230, signal 424544/529973 (executing program) 2022/01/31 09:58:27 fetching corpus: 7279, signal 425333/531101 (executing program) 2022/01/31 09:58:28 fetching corpus: 7327, signal 426106/532257 (executing program) 2022/01/31 09:58:28 fetching corpus: 7377, signal 426902/533400 (executing program) 2022/01/31 09:58:28 fetching corpus: 7425, signal 427703/534598 (executing program) 2022/01/31 09:58:28 fetching corpus: 7475, signal 428529/535761 (executing program) 2022/01/31 09:58:28 fetching corpus: 7523, signal 429472/536944 (executing program) 2022/01/31 09:58:28 fetching corpus: 7572, signal 430174/538046 (executing program) 2022/01/31 09:58:29 fetching corpus: 7621, signal 431084/539265 (executing program) 2022/01/31 09:58:29 fetching corpus: 7668, signal 432136/540474 (executing program) 2022/01/31 09:58:29 fetching corpus: 7717, signal 432950/541624 (executing program) 2022/01/31 09:58:30 fetching corpus: 7766, signal 433927/542830 (executing program) 2022/01/31 09:58:30 fetching corpus: 7814, signal 434544/543796 (executing program) 2022/01/31 09:58:30 fetching corpus: 7864, signal 435503/544956 (executing program) 2022/01/31 09:58:30 fetching corpus: 7914, signal 436568/546214 (executing program) 2022/01/31 09:58:31 fetching corpus: 7963, signal 437369/547268 (executing program) 2022/01/31 09:58:31 fetching corpus: 8011, signal 438187/548427 (executing program) 2022/01/31 09:58:31 fetching corpus: 8060, signal 438897/549438 (executing program) 2022/01/31 09:58:31 fetching corpus: 8110, signal 439499/550445 (executing program) 2022/01/31 09:58:31 fetching corpus: 8160, signal 440242/551524 (executing program) 2022/01/31 09:58:31 fetching corpus: 8210, signal 440954/552549 (executing program) 2022/01/31 09:58:31 fetching corpus: 8260, signal 441745/553608 (executing program) 2022/01/31 09:58:31 fetching corpus: 8310, signal 442438/554619 (executing program) 2022/01/31 09:58:32 fetching corpus: 8360, signal 443139/555626 (executing program) 2022/01/31 09:58:32 fetching corpus: 8410, signal 443897/556636 (executing program) 2022/01/31 09:58:32 fetching corpus: 8458, signal 444650/557665 (executing program) 2022/01/31 09:58:32 fetching corpus: 8508, signal 445347/558629 (executing program) 2022/01/31 09:58:32 fetching corpus: 8557, signal 446394/559819 (executing program) 2022/01/31 09:58:32 fetching corpus: 8607, signal 447137/560821 (executing program) 2022/01/31 09:58:33 fetching corpus: 8657, signal 447844/561765 (executing program) 2022/01/31 09:58:33 fetching corpus: 8707, signal 448611/562767 (executing program) 2022/01/31 09:58:33 fetching corpus: 8756, signal 449459/563778 (executing program) 2022/01/31 09:58:33 fetching corpus: 8805, signal 450424/564861 (executing program) 2022/01/31 09:58:33 fetching corpus: 8854, signal 451170/565864 (executing program) 2022/01/31 09:58:33 fetching corpus: 8904, signal 451788/566813 (executing program) 2022/01/31 09:58:33 fetching corpus: 8954, signal 452685/567889 (executing program) 2022/01/31 09:58:34 fetching corpus: 9004, signal 453352/568836 (executing program) 2022/01/31 09:58:34 fetching corpus: 9054, signal 453860/569706 (executing program) 2022/01/31 09:58:34 fetching corpus: 9104, signal 454573/570614 (executing program) 2022/01/31 09:58:34 fetching corpus: 9153, signal 455773/571790 (executing program) 2022/01/31 09:58:34 fetching corpus: 9203, signal 456434/572697 (executing program) 2022/01/31 09:58:34 fetching corpus: 9253, signal 457148/573628 (executing program) 2022/01/31 09:58:34 fetching corpus: 9303, signal 458332/574768 (executing program) 2022/01/31 09:58:35 fetching corpus: 9353, signal 459088/575704 (executing program) 2022/01/31 09:58:35 fetching corpus: 9403, signal 459909/576650 (executing program) 2022/01/31 09:58:35 fetching corpus: 9453, signal 460741/577627 (executing program) 2022/01/31 09:58:35 fetching corpus: 9502, signal 461602/578559 (executing program) 2022/01/31 09:58:35 fetching corpus: 9549, signal 462406/579504 (executing program) 2022/01/31 09:58:35 fetching corpus: 9599, signal 463159/580420 (executing program) 2022/01/31 09:58:36 fetching corpus: 9649, signal 463815/581285 (executing program) 2022/01/31 09:58:36 fetching corpus: 9699, signal 464556/582179 (executing program) 2022/01/31 09:58:36 fetching corpus: 9749, signal 465399/583124 (executing program) 2022/01/31 09:58:36 fetching corpus: 9799, signal 466051/583961 (executing program) 2022/01/31 09:58:37 fetching corpus: 9847, signal 466686/584813 (executing program) 2022/01/31 09:58:37 fetching corpus: 9897, signal 467379/585684 (executing program) 2022/01/31 09:58:37 fetching corpus: 9947, signal 468147/586531 (executing program) 2022/01/31 09:58:37 fetching corpus: 9997, signal 468786/587351 (executing program) 2022/01/31 09:58:37 fetching corpus: 10046, signal 469577/588263 (executing program) 2022/01/31 09:58:38 fetching corpus: 10096, signal 470268/589131 (executing program) 2022/01/31 09:58:38 fetching corpus: 10145, signal 470787/589911 (executing program) 2022/01/31 09:58:38 fetching corpus: 10195, signal 471247/590648 (executing program) 2022/01/31 09:58:38 fetching corpus: 10245, signal 472099/591502 (executing program) 2022/01/31 09:58:38 fetching corpus: 10294, signal 472844/592335 (executing program) 2022/01/31 09:58:38 fetching corpus: 10344, signal 473483/593190 (executing program) 2022/01/31 09:58:38 fetching corpus: 10394, signal 474198/594020 (executing program) 2022/01/31 09:58:38 fetching corpus: 10444, signal 474867/594847 (executing program) 2022/01/31 09:58:39 fetching corpus: 10494, signal 475649/595662 (executing program) 2022/01/31 09:58:39 fetching corpus: 10543, signal 476297/596440 (executing program) 2022/01/31 09:58:39 fetching corpus: 10593, signal 476844/597192 (executing program) 2022/01/31 09:58:39 fetching corpus: 10643, signal 477703/598042 (executing program) 2022/01/31 09:58:39 fetching corpus: 10693, signal 478300/598802 (executing program) 2022/01/31 09:58:39 fetching corpus: 10743, signal 478978/599619 (executing program) 2022/01/31 09:58:39 fetching corpus: 10793, signal 479547/600426 (executing program) 2022/01/31 09:58:40 fetching corpus: 10843, signal 480247/601255 (executing program) 2022/01/31 09:58:40 fetching corpus: 10893, signal 480917/602016 (executing program) 2022/01/31 09:58:40 fetching corpus: 10941, signal 481609/602792 (executing program) 2022/01/31 09:58:40 fetching corpus: 10990, signal 482108/603496 (executing program) 2022/01/31 09:58:40 fetching corpus: 11040, signal 482784/604287 (executing program) 2022/01/31 09:58:40 fetching corpus: 11088, signal 483408/604986 (executing program) 2022/01/31 09:58:41 fetching corpus: 11137, signal 484025/605708 (executing program) 2022/01/31 09:58:41 fetching corpus: 11187, signal 484578/606434 (executing program) 2022/01/31 09:58:41 fetching corpus: 11237, signal 485109/607129 (executing program) 2022/01/31 09:58:41 fetching corpus: 11287, signal 485572/607771 (executing program) 2022/01/31 09:58:41 fetching corpus: 11336, signal 486312/608526 (executing program) 2022/01/31 09:58:41 fetching corpus: 11384, signal 486811/609243 (executing program) 2022/01/31 09:58:41 fetching corpus: 11434, signal 487418/609965 (executing program) 2022/01/31 09:58:42 fetching corpus: 11484, signal 487988/610661 (executing program) 2022/01/31 09:58:42 fetching corpus: 11534, signal 488620/611379 (executing program) 2022/01/31 09:58:42 fetching corpus: 11582, signal 489152/612052 (executing program) 2022/01/31 09:58:42 fetching corpus: 11631, signal 489714/612747 (executing program) 2022/01/31 09:58:42 fetching corpus: 11681, signal 490201/613398 (executing program) 2022/01/31 09:58:42 fetching corpus: 11730, signal 490989/614135 (executing program) 2022/01/31 09:58:42 fetching corpus: 11780, signal 491456/614747 (executing program) 2022/01/31 09:58:43 fetching corpus: 11830, signal 492081/615447 (executing program) 2022/01/31 09:58:43 fetching corpus: 11879, signal 492776/616123 (executing program) 2022/01/31 09:58:43 fetching corpus: 11928, signal 493478/616759 (executing program) 2022/01/31 09:58:43 fetching corpus: 11978, signal 493930/617370 (executing program) 2022/01/31 09:58:43 fetching corpus: 12028, signal 494419/617949 (executing program) 2022/01/31 09:58:43 fetching corpus: 12078, signal 494925/618553 (executing program) 2022/01/31 09:58:43 fetching corpus: 12127, signal 495432/619220 (executing program) 2022/01/31 09:58:44 fetching corpus: 12175, signal 495840/619820 (executing program) 2022/01/31 09:58:44 fetching corpus: 12223, signal 496333/620456 (executing program) 2022/01/31 09:58:44 fetching corpus: 12273, signal 496878/621094 (executing program) 2022/01/31 09:58:44 fetching corpus: 12322, signal 497407/621694 (executing program) 2022/01/31 09:58:44 fetching corpus: 12371, signal 497941/622299 (executing program) 2022/01/31 09:58:44 fetching corpus: 12420, signal 498403/622897 (executing program) 2022/01/31 09:58:45 fetching corpus: 12468, signal 499720/623739 (executing program) 2022/01/31 09:58:45 fetching corpus: 12518, signal 500234/624374 (executing program) 2022/01/31 09:58:45 fetching corpus: 12567, signal 500705/624963 (executing program) 2022/01/31 09:58:45 fetching corpus: 12617, signal 501336/625584 (executing program) 2022/01/31 09:58:45 fetching corpus: 12666, signal 501861/626256 (executing program) 2022/01/31 09:58:46 fetching corpus: 12716, signal 502406/626862 (executing program) 2022/01/31 09:58:46 fetching corpus: 12765, signal 502885/627449 (executing program) 2022/01/31 09:58:46 fetching corpus: 12813, signal 503605/628079 (executing program) 2022/01/31 09:58:46 fetching corpus: 12863, signal 504095/628672 (executing program) 2022/01/31 09:58:46 fetching corpus: 12911, signal 504488/629212 (executing program) 2022/01/31 09:58:46 fetching corpus: 12961, signal 505149/629835 (executing program) 2022/01/31 09:58:46 fetching corpus: 13010, signal 505640/630409 (executing program) 2022/01/31 09:58:47 fetching corpus: 13058, signal 506038/630936 (executing program) 2022/01/31 09:58:47 fetching corpus: 13106, signal 506577/631498 (executing program) 2022/01/31 09:58:47 fetching corpus: 13155, signal 506975/632059 (executing program) 2022/01/31 09:58:47 fetching corpus: 13205, signal 507603/632642 (executing program) 2022/01/31 09:58:47 fetching corpus: 13254, signal 508050/633200 (executing program) 2022/01/31 09:58:47 fetching corpus: 13303, signal 508547/633781 (executing program) 2022/01/31 09:58:47 fetching corpus: 13351, signal 509056/634372 (executing program) 2022/01/31 09:58:48 fetching corpus: 13401, signal 509470/634865 (executing program) 2022/01/31 09:58:48 fetching corpus: 13451, signal 509893/635388 (executing program) 2022/01/31 09:58:48 fetching corpus: 13500, signal 510580/635899 (executing program) 2022/01/31 09:58:48 fetching corpus: 13550, signal 511066/636454 (executing program) 2022/01/31 09:58:48 fetching corpus: 13600, signal 511561/636997 (executing program) 2022/01/31 09:58:48 fetching corpus: 13650, signal 511973/637532 (executing program) 2022/01/31 09:58:49 fetching corpus: 13700, signal 512589/638055 (executing program) 2022/01/31 09:58:49 fetching corpus: 13749, signal 513113/638557 (executing program) 2022/01/31 09:58:49 fetching corpus: 13799, signal 513699/639091 (executing program) 2022/01/31 09:58:49 fetching corpus: 13849, signal 514196/639637 (executing program) 2022/01/31 09:58:49 fetching corpus: 13899, signal 514703/640208 (executing program) 2022/01/31 09:58:49 fetching corpus: 13949, signal 515212/640723 (executing program) 2022/01/31 09:58:49 fetching corpus: 13999, signal 515548/641214 (executing program) 2022/01/31 09:58:49 fetching corpus: 14049, signal 516054/641734 (executing program) 2022/01/31 09:58:50 fetching corpus: 14099, signal 516638/642262 (executing program) 2022/01/31 09:58:50 fetching corpus: 14149, signal 517102/642764 (executing program) 2022/01/31 09:58:50 fetching corpus: 14199, signal 517727/643255 (executing program) 2022/01/31 09:58:50 fetching corpus: 14249, signal 518135/643776 (executing program) 2022/01/31 09:58:50 fetching corpus: 14299, signal 518641/644260 (executing program) 2022/01/31 09:58:50 fetching corpus: 14348, signal 519213/644797 (executing program) 2022/01/31 09:58:51 fetching corpus: 14396, signal 519728/645284 (executing program) 2022/01/31 09:58:51 fetching corpus: 14446, signal 520366/645778 (executing program) 2022/01/31 09:58:51 fetching corpus: 14495, signal 520798/646254 (executing program) 2022/01/31 09:58:51 fetching corpus: 14545, signal 521214/646696 (executing program) 2022/01/31 09:58:51 fetching corpus: 14595, signal 521751/647181 (executing program) 2022/01/31 09:58:51 fetching corpus: 14644, signal 522121/647639 (executing program) 2022/01/31 09:58:52 fetching corpus: 14694, signal 522707/648127 (executing program) 2022/01/31 09:58:52 fetching corpus: 14742, signal 523208/648596 (executing program) 2022/01/31 09:58:52 fetching corpus: 14790, signal 523693/649048 (executing program) 2022/01/31 09:58:52 fetching corpus: 14838, signal 524103/649473 (executing program) 2022/01/31 09:58:52 fetching corpus: 14887, signal 524622/649933 (executing program) 2022/01/31 09:58:52 fetching corpus: 14936, signal 525017/650404 (executing program) 2022/01/31 09:58:52 fetching corpus: 14985, signal 525487/650877 (executing program) 2022/01/31 09:58:53 fetching corpus: 15035, signal 526080/651364 (executing program) 2022/01/31 09:58:53 fetching corpus: 15085, signal 526563/651781 (executing program) 2022/01/31 09:58:53 fetching corpus: 15134, signal 526985/652234 (executing program) 2022/01/31 09:58:53 fetching corpus: 15184, signal 527505/652640 (executing program) 2022/01/31 09:58:53 fetching corpus: 15233, signal 527924/653068 (executing program) 2022/01/31 09:58:53 fetching corpus: 15282, signal 528315/653542 (executing program) 2022/01/31 09:58:53 fetching corpus: 15332, signal 528803/654007 (executing program) 2022/01/31 09:58:54 fetching corpus: 15382, signal 529271/654467 (executing program) 2022/01/31 09:58:54 fetching corpus: 15431, signal 529809/654910 (executing program) 2022/01/31 09:58:54 fetching corpus: 15481, signal 530302/655356 (executing program) 2022/01/31 09:58:54 fetching corpus: 15530, signal 530875/655795 (executing program) 2022/01/31 09:58:54 fetching corpus: 15580, signal 531184/656192 (executing program) 2022/01/31 09:58:54 fetching corpus: 15630, signal 531758/656611 (executing program) 2022/01/31 09:58:54 fetching corpus: 15680, signal 532186/657008 (executing program) 2022/01/31 09:58:55 fetching corpus: 15730, signal 532694/657412 (executing program) 2022/01/31 09:58:55 fetching corpus: 15780, signal 532977/657822 (executing program) 2022/01/31 09:58:55 fetching corpus: 15829, signal 533457/658220 (executing program) 2022/01/31 09:58:55 fetching corpus: 15879, signal 533925/658634 (executing program) 2022/01/31 09:58:55 fetching corpus: 15928, signal 534277/659031 (executing program) 2022/01/31 09:58:55 fetching corpus: 15978, signal 534659/659413 (executing program) 2022/01/31 09:58:56 fetching corpus: 16028, signal 535069/659804 (executing program) 2022/01/31 09:58:56 fetching corpus: 16077, signal 535388/660189 (executing program) 2022/01/31 09:58:56 fetching corpus: 16127, signal 535790/660546 (executing program) 2022/01/31 09:58:56 fetching corpus: 16177, signal 536176/660924 (executing program) 2022/01/31 09:58:56 fetching corpus: 16227, signal 536559/661318 (executing program) 2022/01/31 09:58:56 fetching corpus: 16277, signal 536873/661568 (executing program) 2022/01/31 09:58:56 fetching corpus: 16327, signal 537385/661569 (executing program) 2022/01/31 09:58:57 fetching corpus: 16377, signal 537826/661569 (executing program) 2022/01/31 09:58:57 fetching corpus: 16427, signal 538227/661569 (executing program) 2022/01/31 09:58:57 fetching corpus: 16477, signal 538607/661569 (executing program) 2022/01/31 09:58:57 fetching corpus: 16527, signal 539065/661569 (executing program) 2022/01/31 09:58:57 fetching corpus: 16577, signal 539470/661576 (executing program) 2022/01/31 09:58:57 fetching corpus: 16627, signal 540004/661576 (executing program) 2022/01/31 09:58:58 fetching corpus: 16677, signal 540562/661576 (executing program) 2022/01/31 09:58:58 fetching corpus: 16727, signal 540839/661578 (executing program) 2022/01/31 09:58:58 fetching corpus: 16777, signal 541254/661579 (executing program) 2022/01/31 09:58:58 fetching corpus: 16826, signal 541701/661584 (executing program) 2022/01/31 09:58:58 fetching corpus: 16876, signal 542040/661584 (executing program) 2022/01/31 09:58:58 fetching corpus: 16926, signal 542559/661625 (executing program) 2022/01/31 09:58:58 fetching corpus: 16976, signal 543017/661629 (executing program) 2022/01/31 09:58:59 fetching corpus: 17025, signal 543344/661629 (executing program) 2022/01/31 09:58:59 fetching corpus: 17075, signal 543808/661631 (executing program) 2022/01/31 09:58:59 fetching corpus: 17125, signal 544140/661631 (executing program) 2022/01/31 09:58:59 fetching corpus: 17175, signal 544533/661641 (executing program) 2022/01/31 09:58:59 fetching corpus: 17224, signal 544898/661641 (executing program) 2022/01/31 09:58:59 fetching corpus: 17274, signal 545313/661646 (executing program) 2022/01/31 09:58:59 fetching corpus: 17324, signal 545741/661663 (executing program) 2022/01/31 09:59:00 fetching corpus: 17374, signal 546139/661663 (executing program) 2022/01/31 09:59:00 fetching corpus: 17424, signal 546583/661663 (executing program) 2022/01/31 09:59:00 fetching corpus: 17474, signal 547020/661670 (executing program) 2022/01/31 09:59:00 fetching corpus: 17524, signal 547475/661670 (executing program) 2022/01/31 09:59:00 fetching corpus: 17574, signal 547854/661670 (executing program) 2022/01/31 09:59:00 fetching corpus: 17624, signal 548175/661688 (executing program) 2022/01/31 09:59:01 fetching corpus: 17674, signal 548640/661688 (executing program) 2022/01/31 09:59:01 fetching corpus: 17724, signal 548967/661688 (executing program) 2022/01/31 09:59:01 fetching corpus: 17774, signal 549444/661690 (executing program) 2022/01/31 09:59:01 fetching corpus: 17824, signal 549912/661691 (executing program) 2022/01/31 09:59:01 fetching corpus: 17874, signal 550302/661694 (executing program) 2022/01/31 09:59:01 fetching corpus: 17923, signal 550717/661715 (executing program) 2022/01/31 09:59:02 fetching corpus: 17973, signal 551145/661720 (executing program) 2022/01/31 09:59:02 fetching corpus: 18023, signal 551398/661729 (executing program) 2022/01/31 09:59:02 fetching corpus: 18072, signal 551742/661729 (executing program) 2022/01/31 09:59:02 fetching corpus: 18122, signal 552089/661751 (executing program) 2022/01/31 09:59:02 fetching corpus: 18172, signal 552431/661752 (executing program) 2022/01/31 09:59:02 fetching corpus: 18220, signal 552924/661757 (executing program) 2022/01/31 09:59:02 fetching corpus: 18270, signal 553299/661758 (executing program) 2022/01/31 09:59:02 fetching corpus: 18320, signal 553573/661780 (executing program) 2022/01/31 09:59:03 fetching corpus: 18370, signal 553899/661781 (executing program) 2022/01/31 09:59:03 fetching corpus: 18420, signal 554332/661781 (executing program) 2022/01/31 09:59:03 fetching corpus: 18467, signal 554681/661798 (executing program) 2022/01/31 09:59:03 fetching corpus: 18516, signal 555052/661798 (executing program) 2022/01/31 09:59:03 fetching corpus: 18566, signal 555417/661821 (executing program) 2022/01/31 09:59:03 fetching corpus: 18616, signal 555936/661822 (executing program) 2022/01/31 09:59:04 fetching corpus: 18666, signal 556336/661825 (executing program) 2022/01/31 09:59:04 fetching corpus: 18715, signal 556691/661831 (executing program) 2022/01/31 09:59:04 fetching corpus: 18763, signal 556989/661846 (executing program) 2022/01/31 09:59:04 fetching corpus: 18813, signal 557462/661853 (executing program) 2022/01/31 09:59:04 fetching corpus: 18863, signal 557955/661872 (executing program) 2022/01/31 09:59:04 fetching corpus: 18912, signal 558349/661872 (executing program) 2022/01/31 09:59:04 fetching corpus: 18961, signal 558744/661872 (executing program) 2022/01/31 09:59:05 fetching corpus: 19011, signal 559119/661872 (executing program) 2022/01/31 09:59:05 fetching corpus: 19061, signal 559572/661872 (executing program) 2022/01/31 09:59:05 fetching corpus: 19111, signal 559957/661872 (executing program) 2022/01/31 09:59:05 fetching corpus: 19161, signal 560253/661872 (executing program) 2022/01/31 09:59:05 fetching corpus: 19208, signal 560534/661880 (executing program) 2022/01/31 09:59:05 fetching corpus: 19258, signal 560865/661880 (executing program) 2022/01/31 09:59:05 fetching corpus: 19308, signal 561301/661888 (executing program) 2022/01/31 09:59:06 fetching corpus: 19358, signal 561575/661888 (executing program) 2022/01/31 09:59:06 fetching corpus: 19408, signal 562023/661889 (executing program) 2022/01/31 09:59:06 fetching corpus: 19458, signal 562403/661908 (executing program) 2022/01/31 09:59:06 fetching corpus: 19508, signal 562728/661908 (executing program) 2022/01/31 09:59:06 fetching corpus: 19558, signal 563104/661910 (executing program) 2022/01/31 09:59:06 fetching corpus: 19608, signal 563527/661938 (executing program) 2022/01/31 09:59:06 fetching corpus: 19658, signal 563958/661938 (executing program) 2022/01/31 09:59:07 fetching corpus: 19708, signal 564315/661939 (executing program) 2022/01/31 09:59:07 fetching corpus: 19758, signal 564687/661939 (executing program) 2022/01/31 09:59:07 fetching corpus: 19808, signal 565050/661939 (executing program) 2022/01/31 09:59:07 fetching corpus: 19858, signal 565356/661951 (executing program) 2022/01/31 09:59:07 fetching corpus: 19908, signal 565766/661953 (executing program) 2022/01/31 09:59:08 fetching corpus: 19958, signal 566172/661953 (executing program) 2022/01/31 09:59:08 fetching corpus: 20008, signal 566491/661953 (executing program) 2022/01/31 09:59:08 fetching corpus: 20055, signal 566727/661953 (executing program) 2022/01/31 09:59:08 fetching corpus: 20105, signal 567048/661953 (executing program) 2022/01/31 09:59:08 fetching corpus: 20155, signal 567422/661956 (executing program) 2022/01/31 09:59:08 fetching corpus: 20204, signal 567810/661957 (executing program) 2022/01/31 09:59:08 fetching corpus: 20254, signal 568121/661972 (executing program) 2022/01/31 09:59:08 fetching corpus: 20304, signal 568391/661972 (executing program) 2022/01/31 09:59:09 fetching corpus: 20354, signal 568816/661972 (executing program) 2022/01/31 09:59:09 fetching corpus: 20402, signal 569160/661972 (executing program) 2022/01/31 09:59:09 fetching corpus: 20452, signal 569537/661978 (executing program) 2022/01/31 09:59:09 fetching corpus: 20501, signal 569893/661990 (executing program) 2022/01/31 09:59:09 fetching corpus: 20551, signal 570261/661994 (executing program) 2022/01/31 09:59:09 fetching corpus: 20601, signal 570617/661994 (executing program) 2022/01/31 09:59:10 fetching corpus: 20651, signal 571014/661994 (executing program) 2022/01/31 09:59:10 fetching corpus: 20701, signal 571334/661994 (executing program) 2022/01/31 09:59:10 fetching corpus: 20751, signal 571900/661994 (executing program) 2022/01/31 09:59:10 fetching corpus: 20798, signal 572217/662003 (executing program) 2022/01/31 09:59:10 fetching corpus: 20847, signal 572525/662003 (executing program) 2022/01/31 09:59:10 fetching corpus: 20896, signal 572859/662003 (executing program) 2022/01/31 09:59:11 fetching corpus: 20946, signal 573213/662018 (executing program) 2022/01/31 09:59:11 fetching corpus: 20994, signal 573597/662020 (executing program) 2022/01/31 09:59:11 fetching corpus: 21044, signal 574006/662039 (executing program) 2022/01/31 09:59:11 fetching corpus: 21094, signal 574355/662039 (executing program) 2022/01/31 09:59:11 fetching corpus: 21144, signal 574708/662047 (executing program) 2022/01/31 09:59:11 fetching corpus: 21194, signal 574975/662047 (executing program) 2022/01/31 09:59:12 fetching corpus: 21244, signal 575377/662056 (executing program) 2022/01/31 09:59:12 fetching corpus: 21293, signal 575814/662069 (executing program) 2022/01/31 09:59:12 fetching corpus: 21343, signal 576234/662073 (executing program) 2022/01/31 09:59:12 fetching corpus: 21393, signal 576545/662073 (executing program) 2022/01/31 09:59:12 fetching corpus: 21442, signal 576860/662074 (executing program) 2022/01/31 09:59:12 fetching corpus: 21492, signal 577226/662090 (executing program) 2022/01/31 09:59:13 fetching corpus: 21542, signal 577587/662100 (executing program) 2022/01/31 09:59:13 fetching corpus: 21592, signal 577991/662100 (executing program) 2022/01/31 09:59:13 fetching corpus: 21642, signal 578283/662100 (executing program) 2022/01/31 09:59:13 fetching corpus: 21692, signal 578558/662114 (executing program) 2022/01/31 09:59:13 fetching corpus: 21741, signal 578963/662129 (executing program) 2022/01/31 09:59:13 fetching corpus: 21791, signal 579358/662132 (executing program) 2022/01/31 09:59:13 fetching corpus: 21841, signal 579643/662132 (executing program) 2022/01/31 09:59:14 fetching corpus: 21891, signal 580036/662132 (executing program) 2022/01/31 09:59:14 fetching corpus: 21940, signal 580298/662132 (executing program) 2022/01/31 09:59:14 fetching corpus: 21989, signal 580665/662132 (executing program) 2022/01/31 09:59:14 fetching corpus: 22039, signal 581017/662143 (executing program) 2022/01/31 09:59:14 fetching corpus: 22089, signal 581355/662145 (executing program) 2022/01/31 09:59:14 fetching corpus: 22137, signal 581697/662151 (executing program) 2022/01/31 09:59:14 fetching corpus: 22185, signal 581924/662163 (executing program) 2022/01/31 09:59:15 fetching corpus: 22235, signal 582214/662163 (executing program) 2022/01/31 09:59:15 fetching corpus: 22284, signal 582618/662172 (executing program) 2022/01/31 09:59:15 fetching corpus: 22334, signal 582941/662179 (executing program) 2022/01/31 09:59:15 fetching corpus: 22383, signal 583306/662181 (executing program) 2022/01/31 09:59:15 fetching corpus: 22431, signal 583618/662181 (executing program) 2022/01/31 09:59:15 fetching corpus: 22480, signal 583964/662186 (executing program) 2022/01/31 09:59:15 fetching corpus: 22529, signal 584379/662189 (executing program) 2022/01/31 09:59:16 fetching corpus: 22579, signal 584822/662189 (executing program) 2022/01/31 09:59:16 fetching corpus: 22629, signal 585119/662206 (executing program) 2022/01/31 09:59:16 fetching corpus: 22677, signal 585359/662210 (executing program) 2022/01/31 09:59:16 fetching corpus: 22726, signal 585564/662214 (executing program) 2022/01/31 09:59:16 fetching corpus: 22774, signal 585883/662219 (executing program) 2022/01/31 09:59:16 fetching corpus: 22822, signal 586177/662223 (executing program) 2022/01/31 09:59:16 fetching corpus: 22872, signal 586454/662240 (executing program) 2022/01/31 09:59:17 fetching corpus: 22922, signal 586699/662240 (executing program) 2022/01/31 09:59:17 fetching corpus: 22972, signal 587012/662244 (executing program) 2022/01/31 09:59:17 fetching corpus: 23022, signal 587320/662261 (executing program) 2022/01/31 09:59:17 fetching corpus: 23071, signal 587581/662267 (executing program) 2022/01/31 09:59:17 fetching corpus: 23121, signal 587825/662267 (executing program) 2022/01/31 09:59:17 fetching corpus: 23169, signal 588099/662275 (executing program) 2022/01/31 09:59:17 fetching corpus: 23219, signal 588396/662280 (executing program) 2022/01/31 09:59:18 fetching corpus: 23269, signal 588766/662306 (executing program) 2022/01/31 09:59:18 fetching corpus: 23317, signal 589067/662309 (executing program) 2022/01/31 09:59:18 fetching corpus: 23367, signal 589323/662320 (executing program) 2022/01/31 09:59:18 fetching corpus: 23416, signal 589720/662320 (executing program) 2022/01/31 09:59:18 fetching corpus: 23466, signal 590008/662336 (executing program) 2022/01/31 09:59:18 fetching corpus: 23516, signal 590325/662346 (executing program) 2022/01/31 09:59:19 fetching corpus: 23564, signal 590696/662346 (executing program) 2022/01/31 09:59:19 fetching corpus: 23612, signal 590948/662346 (executing program) 2022/01/31 09:59:19 fetching corpus: 23661, signal 591215/662346 (executing program) 2022/01/31 09:59:19 fetching corpus: 23711, signal 591416/662346 (executing program) 2022/01/31 09:59:19 fetching corpus: 23761, signal 591763/662348 (executing program) 2022/01/31 09:59:19 fetching corpus: 23811, signal 591987/662348 (executing program) 2022/01/31 09:59:19 fetching corpus: 23861, signal 592275/662348 (executing program) 2022/01/31 09:59:19 fetching corpus: 23911, signal 592646/662348 (executing program) 2022/01/31 09:59:20 fetching corpus: 23961, signal 592964/662353 (executing program) 2022/01/31 09:59:20 fetching corpus: 24010, signal 593170/662357 (executing program) 2022/01/31 09:59:20 fetching corpus: 24060, signal 593445/662371 (executing program) 2022/01/31 09:59:20 fetching corpus: 24110, signal 593742/662375 (executing program) 2022/01/31 09:59:20 fetching corpus: 24160, signal 594193/662376 (executing program) 2022/01/31 09:59:20 fetching corpus: 24209, signal 594521/662377 (executing program) 2022/01/31 09:59:21 fetching corpus: 24259, signal 594800/662387 (executing program) 2022/01/31 09:59:21 fetching corpus: 24309, signal 594988/662400 (executing program) 2022/01/31 09:59:21 fetching corpus: 24359, signal 595222/662410 (executing program) 2022/01/31 09:59:21 fetching corpus: 24409, signal 595548/662410 (executing program) 2022/01/31 09:59:21 fetching corpus: 24458, signal 595782/662412 (executing program) 2022/01/31 09:59:22 fetching corpus: 24508, signal 596150/662427 (executing program) 2022/01/31 09:59:22 fetching corpus: 24558, signal 596452/662427 (executing program) 2022/01/31 09:59:22 fetching corpus: 24608, signal 596688/662427 (executing program) 2022/01/31 09:59:22 fetching corpus: 24657, signal 596941/662427 (executing program) 2022/01/31 09:59:22 fetching corpus: 24704, signal 597294/662427 (executing program) 2022/01/31 09:59:22 fetching corpus: 24752, signal 597592/662427 (executing program) 2022/01/31 09:59:22 fetching corpus: 24802, signal 597816/662429 (executing program) 2022/01/31 09:59:22 fetching corpus: 24852, signal 598103/662429 (executing program) 2022/01/31 09:59:23 fetching corpus: 24902, signal 598353/662429 (executing program) 2022/01/31 09:59:23 fetching corpus: 24952, signal 598661/662429 (executing program) 2022/01/31 09:59:23 fetching corpus: 25000, signal 598917/662429 (executing program) 2022/01/31 09:59:23 fetching corpus: 25050, signal 599114/662429 (executing program) 2022/01/31 09:59:23 fetching corpus: 25099, signal 599424/662434 (executing program) 2022/01/31 09:59:23 fetching corpus: 25149, signal 599738/662461 (executing program) 2022/01/31 09:59:24 fetching corpus: 25199, signal 600104/662461 (executing program) 2022/01/31 09:59:24 fetching corpus: 25249, signal 600465/662461 (executing program) 2022/01/31 09:59:24 fetching corpus: 25299, signal 600813/662469 (executing program) 2022/01/31 09:59:24 fetching corpus: 25349, signal 601133/662472 (executing program) 2022/01/31 09:59:24 fetching corpus: 25399, signal 601387/662472 (executing program) 2022/01/31 09:59:25 fetching corpus: 25449, signal 601698/662472 (executing program) 2022/01/31 09:59:25 fetching corpus: 25499, signal 601901/662472 (executing program) 2022/01/31 09:59:25 fetching corpus: 25549, signal 602175/662472 (executing program) 2022/01/31 09:59:25 fetching corpus: 25599, signal 602474/662473 (executing program) 2022/01/31 09:59:25 fetching corpus: 25649, signal 602729/662473 (executing program) 2022/01/31 09:59:25 fetching corpus: 25699, signal 602999/662473 (executing program) 2022/01/31 09:59:25 fetching corpus: 25748, signal 603314/662473 (executing program) 2022/01/31 09:59:25 fetching corpus: 25797, signal 603588/662473 (executing program) 2022/01/31 09:59:26 fetching corpus: 25847, signal 603867/662473 (executing program) 2022/01/31 09:59:26 fetching corpus: 25897, signal 604139/662474 (executing program) 2022/01/31 09:59:26 fetching corpus: 25945, signal 604382/662486 (executing program) 2022/01/31 09:59:26 fetching corpus: 25995, signal 604645/662486 (executing program) 2022/01/31 09:59:26 fetching corpus: 26044, signal 604916/662487 (executing program) 2022/01/31 09:59:26 fetching corpus: 26094, signal 605249/662487 (executing program) 2022/01/31 09:59:27 fetching corpus: 26144, signal 605650/662496 (executing program) 2022/01/31 09:59:27 fetching corpus: 26194, signal 605899/662496 (executing program) 2022/01/31 09:59:27 fetching corpus: 26243, signal 606313/662507 (executing program) 2022/01/31 09:59:27 fetching corpus: 26293, signal 606636/662507 (executing program) 2022/01/31 09:59:27 fetching corpus: 26343, signal 606881/662520 (executing program) 2022/01/31 09:59:27 fetching corpus: 26393, signal 607171/662521 (executing program) 2022/01/31 09:59:28 fetching corpus: 26443, signal 607562/662521 (executing program) 2022/01/31 09:59:28 fetching corpus: 26493, signal 607838/662523 (executing program) 2022/01/31 09:59:28 fetching corpus: 26543, signal 608266/662524 (executing program) 2022/01/31 09:59:28 fetching corpus: 26593, signal 608615/662524 (executing program) 2022/01/31 09:59:28 fetching corpus: 26643, signal 608878/662524 (executing program) 2022/01/31 09:59:28 fetching corpus: 26693, signal 609119/662524 (executing program) 2022/01/31 09:59:29 fetching corpus: 26742, signal 609369/662524 (executing program) 2022/01/31 09:59:29 fetching corpus: 26791, signal 609662/662528 (executing program) 2022/01/31 09:59:29 fetching corpus: 26839, signal 609869/662532 (executing program) 2022/01/31 09:59:29 fetching corpus: 26889, signal 610098/662532 (executing program) 2022/01/31 09:59:29 fetching corpus: 26939, signal 610349/662534 (executing program) 2022/01/31 09:59:29 fetching corpus: 26989, signal 610625/662534 (executing program) 2022/01/31 09:59:29 fetching corpus: 27038, signal 610882/662545 (executing program) 2022/01/31 09:59:29 fetching corpus: 27088, signal 611101/662547 (executing program) 2022/01/31 09:59:30 fetching corpus: 27138, signal 611353/662564 (executing program) 2022/01/31 09:59:30 fetching corpus: 27188, signal 611636/662564 (executing program) 2022/01/31 09:59:30 fetching corpus: 27237, signal 611968/662599 (executing program) 2022/01/31 09:59:30 fetching corpus: 27287, signal 612183/662599 (executing program) 2022/01/31 09:59:30 fetching corpus: 27337, signal 612443/662599 (executing program) 2022/01/31 09:59:30 fetching corpus: 27386, signal 612774/662599 (executing program) 2022/01/31 09:59:31 fetching corpus: 27436, signal 613047/662599 (executing program) 2022/01/31 09:59:31 fetching corpus: 27486, signal 613270/662599 (executing program) 2022/01/31 09:59:31 fetching corpus: 27536, signal 613515/662601 (executing program) 2022/01/31 09:59:31 fetching corpus: 27586, signal 613775/662601 (executing program) 2022/01/31 09:59:31 fetching corpus: 27636, signal 614035/662611 (executing program) 2022/01/31 09:59:31 fetching corpus: 27686, signal 614248/662611 (executing program) 2022/01/31 09:59:31 fetching corpus: 27735, signal 614498/662643 (executing program) 2022/01/31 09:59:32 fetching corpus: 27785, signal 614766/662643 (executing program) 2022/01/31 09:59:32 fetching corpus: 27834, signal 614995/662651 (executing program) 2022/01/31 09:59:32 fetching corpus: 27883, signal 615274/662657 (executing program) 2022/01/31 09:59:32 fetching corpus: 27933, signal 615532/662657 (executing program) 2022/01/31 09:59:32 fetching corpus: 27983, signal 615785/662657 (executing program) 2022/01/31 09:59:32 fetching corpus: 28033, signal 616079/662657 (executing program) 2022/01/31 09:59:33 fetching corpus: 28081, signal 616315/662659 (executing program) 2022/01/31 09:59:33 fetching corpus: 28131, signal 616606/662659 (executing program) 2022/01/31 09:59:33 fetching corpus: 28181, signal 616955/662671 (executing program) 2022/01/31 09:59:33 fetching corpus: 28231, signal 617168/662671 (executing program) 2022/01/31 09:59:33 fetching corpus: 28281, signal 617426/662671 (executing program) 2022/01/31 09:59:33 fetching corpus: 28331, signal 617647/662671 (executing program) 2022/01/31 09:59:34 fetching corpus: 28381, signal 617937/662671 (executing program) 2022/01/31 09:59:34 fetching corpus: 28431, signal 618147/662676 (executing program) 2022/01/31 09:59:34 fetching corpus: 28480, signal 618372/662680 (executing program) 2022/01/31 09:59:34 fetching corpus: 28530, signal 618690/662680 (executing program) 2022/01/31 09:59:34 fetching corpus: 28579, signal 618928/662680 (executing program) 2022/01/31 09:59:34 fetching corpus: 28629, signal 619173/662680 (executing program) 2022/01/31 09:59:35 fetching corpus: 28679, signal 619457/662680 (executing program) 2022/01/31 09:59:35 fetching corpus: 28729, signal 619699/662680 (executing program) 2022/01/31 09:59:35 fetching corpus: 28779, signal 619906/662696 (executing program) 2022/01/31 09:59:35 fetching corpus: 28829, signal 620178/662696 (executing program) 2022/01/31 09:59:35 fetching corpus: 28879, signal 620462/662698 (executing program) 2022/01/31 09:59:35 fetching corpus: 28928, signal 620692/662716 (executing program) 2022/01/31 09:59:36 fetching corpus: 28978, signal 621023/662732 (executing program) 2022/01/31 09:59:36 fetching corpus: 29028, signal 621221/662733 (executing program) 2022/01/31 09:59:36 fetching corpus: 29078, signal 621486/662736 (executing program) 2022/01/31 09:59:36 fetching corpus: 29128, signal 621700/662736 (executing program) 2022/01/31 09:59:36 fetching corpus: 29178, signal 622009/662736 (executing program) 2022/01/31 09:59:36 fetching corpus: 29228, signal 622254/662736 (executing program) 2022/01/31 09:59:37 fetching corpus: 29278, signal 622541/662736 (executing program) 2022/01/31 09:59:37 fetching corpus: 29328, signal 622788/662737 (executing program) 2022/01/31 09:59:37 fetching corpus: 29378, signal 623034/662737 (executing program) 2022/01/31 09:59:37 fetching corpus: 29428, signal 623300/662737 (executing program) 2022/01/31 09:59:37 fetching corpus: 29478, signal 623596/662737 (executing program) 2022/01/31 09:59:37 fetching corpus: 29528, signal 623889/662737 (executing program) 2022/01/31 09:59:37 fetching corpus: 29578, signal 624183/662737 (executing program) 2022/01/31 09:59:38 fetching corpus: 29628, signal 624445/662737 (executing program) 2022/01/31 09:59:38 fetching corpus: 29678, signal 624645/662744 (executing program) 2022/01/31 09:59:38 fetching corpus: 29728, signal 624886/662744 (executing program) 2022/01/31 09:59:38 fetching corpus: 29778, signal 625167/662752 (executing program) 2022/01/31 09:59:38 fetching corpus: 29828, signal 625489/662764 (executing program) 2022/01/31 09:59:38 fetching corpus: 29878, signal 625792/662764 (executing program) 2022/01/31 09:59:38 fetching corpus: 29928, signal 625996/662775 (executing program) 2022/01/31 09:59:39 fetching corpus: 29977, signal 626285/662775 (executing program) 2022/01/31 09:59:39 fetching corpus: 30027, signal 626483/662780 (executing program) 2022/01/31 09:59:39 fetching corpus: 30077, signal 626724/662783 (executing program) 2022/01/31 09:59:39 fetching corpus: 30126, signal 626951/662785 (executing program) 2022/01/31 09:59:39 fetching corpus: 30176, signal 627200/662785 (executing program) 2022/01/31 09:59:40 fetching corpus: 30224, signal 627449/662789 (executing program) 2022/01/31 09:59:40 fetching corpus: 30274, signal 627627/662789 (executing program) 2022/01/31 09:59:40 fetching corpus: 30324, signal 627832/662789 (executing program) 2022/01/31 09:59:40 fetching corpus: 30373, signal 628026/662799 (executing program) 2022/01/31 09:59:40 fetching corpus: 30423, signal 628319/662802 (executing program) 2022/01/31 09:59:40 fetching corpus: 30472, signal 628545/662802 (executing program) 2022/01/31 09:59:40 fetching corpus: 30522, signal 628846/662804 (executing program) 2022/01/31 09:59:41 fetching corpus: 30572, signal 629094/662804 (executing program) 2022/01/31 09:59:41 fetching corpus: 30622, signal 629326/662806 (executing program) 2022/01/31 09:59:41 fetching corpus: 30672, signal 629534/662818 (executing program) 2022/01/31 09:59:41 fetching corpus: 30722, signal 629745/662818 (executing program) 2022/01/31 09:59:41 fetching corpus: 30772, signal 629938/662831 (executing program) 2022/01/31 09:59:41 fetching corpus: 30822, signal 630164/662838 (executing program) 2022/01/31 09:59:41 fetching corpus: 30872, signal 630430/662838 (executing program) 2022/01/31 09:59:42 fetching corpus: 30922, signal 630669/662847 (executing program) 2022/01/31 09:59:42 fetching corpus: 30972, signal 631035/662847 (executing program) 2022/01/31 09:59:42 fetching corpus: 31022, signal 631250/662854 (executing program) 2022/01/31 09:59:42 fetching corpus: 31072, signal 631484/662854 (executing program) 2022/01/31 09:59:42 fetching corpus: 31122, signal 631707/662854 (executing program) 2022/01/31 09:59:42 fetching corpus: 31172, signal 631971/662854 (executing program) 2022/01/31 09:59:43 fetching corpus: 31222, signal 632155/662854 (executing program) 2022/01/31 09:59:43 fetching corpus: 31272, signal 632435/662854 (executing program) 2022/01/31 09:59:43 fetching corpus: 31320, signal 632752/662854 (executing program) 2022/01/31 09:59:43 fetching corpus: 31369, signal 632980/662869 (executing program) 2022/01/31 09:59:43 fetching corpus: 31418, signal 633259/662873 (executing program) 2022/01/31 09:59:43 fetching corpus: 31465, signal 633473/662873 (executing program) 2022/01/31 09:59:44 fetching corpus: 31515, signal 633795/662886 (executing program) 2022/01/31 09:59:44 fetching corpus: 31564, signal 634010/662886 (executing program) 2022/01/31 09:59:44 fetching corpus: 31613, signal 634204/662890 (executing program) 2022/01/31 09:59:44 fetching corpus: 31663, signal 634433/662894 (executing program) 2022/01/31 09:59:44 fetching corpus: 31713, signal 634656/662897 (executing program) 2022/01/31 09:59:44 fetching corpus: 31763, signal 634937/662897 (executing program) 2022/01/31 09:59:45 fetching corpus: 31813, signal 635180/662903 (executing program) 2022/01/31 09:59:45 fetching corpus: 31863, signal 635382/662907 (executing program) 2022/01/31 09:59:45 fetching corpus: 31913, signal 635638/662907 (executing program) 2022/01/31 09:59:45 fetching corpus: 31963, signal 635850/662918 (executing program) 2022/01/31 09:59:45 fetching corpus: 32013, signal 636027/662918 (executing program) 2022/01/31 09:59:45 fetching corpus: 32063, signal 636274/662929 (executing program) 2022/01/31 09:59:46 fetching corpus: 32113, signal 636550/662929 (executing program) 2022/01/31 09:59:46 fetching corpus: 32163, signal 636729/662929 (executing program) 2022/01/31 09:59:46 fetching corpus: 32213, signal 636926/662930 (executing program) 2022/01/31 09:59:46 fetching corpus: 32263, signal 637173/662933 (executing program) 2022/01/31 09:59:46 fetching corpus: 32313, signal 637442/662937 (executing program) 2022/01/31 09:59:46 fetching corpus: 32362, signal 637613/662947 (executing program) 2022/01/31 09:59:47 fetching corpus: 32412, signal 637872/662949 (executing program) 2022/01/31 09:59:47 fetching corpus: 32461, signal 638088/662950 (executing program) 2022/01/31 09:59:47 fetching corpus: 32510, signal 638386/662965 (executing program) 2022/01/31 09:59:47 fetching corpus: 32560, signal 638611/662965 (executing program) 2022/01/31 09:59:47 fetching corpus: 32610, signal 638875/662965 (executing program) 2022/01/31 09:59:47 fetching corpus: 32660, signal 639141/662989 (executing program) 2022/01/31 09:59:47 fetching corpus: 32710, signal 639398/662994 (executing program) 2022/01/31 09:59:48 fetching corpus: 32760, signal 639693/662995 (executing program) 2022/01/31 09:59:48 fetching corpus: 32810, signal 639952/662995 (executing program) 2022/01/31 09:59:48 fetching corpus: 32860, signal 640187/663010 (executing program) 2022/01/31 09:59:48 fetching corpus: 32910, signal 640409/663010 (executing program) 2022/01/31 09:59:48 fetching corpus: 32960, signal 640632/663010 (executing program) 2022/01/31 09:59:48 fetching corpus: 33008, signal 640859/663010 (executing program) 2022/01/31 09:59:49 fetching corpus: 33057, signal 641058/663017 (executing program) 2022/01/31 09:59:49 fetching corpus: 33107, signal 641381/663017 (executing program) 2022/01/31 09:59:49 fetching corpus: 33157, signal 641560/663017 (executing program) 2022/01/31 09:59:49 fetching corpus: 33207, signal 641734/663017 (executing program) 2022/01/31 09:59:49 fetching corpus: 33257, signal 641952/663017 (executing program) 2022/01/31 09:59:50 fetching corpus: 33307, signal 642191/663019 (executing program) 2022/01/31 09:59:50 fetching corpus: 33357, signal 642602/663023 (executing program) 2022/01/31 09:59:50 fetching corpus: 33407, signal 642872/663023 (executing program) 2022/01/31 09:59:50 fetching corpus: 33456, signal 643045/663023 (executing program) 2022/01/31 09:59:50 fetching corpus: 33506, signal 643267/663025 (executing program) 2022/01/31 09:59:50 fetching corpus: 33556, signal 643458/663031 (executing program) 2022/01/31 09:59:50 fetching corpus: 33606, signal 643700/663031 (executing program) 2022/01/31 09:59:51 fetching corpus: 33656, signal 643973/663034 (executing program) 2022/01/31 09:59:51 fetching corpus: 33706, signal 644202/663034 (executing program) 2022/01/31 09:59:51 fetching corpus: 33756, signal 644425/663034 (executing program) 2022/01/31 09:59:51 fetching corpus: 33806, signal 644725/663034 (executing program) 2022/01/31 09:59:51 fetching corpus: 33856, signal 644941/663034 (executing program) 2022/01/31 09:59:51 fetching corpus: 33906, signal 645183/663034 (executing program) 2022/01/31 09:59:52 fetching corpus: 33956, signal 645380/663034 (executing program) 2022/01/31 09:59:52 fetching corpus: 34006, signal 645832/663034 (executing program) 2022/01/31 09:59:52 fetching corpus: 34056, signal 646040/663034 (executing program) 2022/01/31 09:59:52 fetching corpus: 34106, signal 646226/663034 (executing program) 2022/01/31 09:59:52 fetching corpus: 34156, signal 646478/663036 (executing program) 2022/01/31 09:59:52 fetching corpus: 34206, signal 646697/663036 (executing program) 2022/01/31 09:59:53 fetching corpus: 34256, signal 646860/663039 (executing program) 2022/01/31 09:59:53 fetching corpus: 34305, signal 647106/663039 (executing program) 2022/01/31 09:59:53 fetching corpus: 34355, signal 647267/663039 (executing program) 2022/01/31 09:59:53 fetching corpus: 34405, signal 647542/663040 (executing program) 2022/01/31 09:59:53 fetching corpus: 34455, signal 647852/663041 (executing program) 2022/01/31 09:59:53 fetching corpus: 34504, signal 648095/663046 (executing program) 2022/01/31 09:59:54 fetching corpus: 34554, signal 648342/663057 (executing program) 2022/01/31 09:59:54 fetching corpus: 34603, signal 648578/663057 (executing program) 2022/01/31 09:59:54 fetching corpus: 34652, signal 648773/663060 (executing program) 2022/01/31 09:59:54 fetching corpus: 34702, signal 649096/663060 (executing program) 2022/01/31 09:59:54 fetching corpus: 34752, signal 649411/663060 (executing program) 2022/01/31 09:59:54 fetching corpus: 34801, signal 649636/663060 (executing program) 2022/01/31 09:59:55 fetching corpus: 34851, signal 650008/663069 (executing program) 2022/01/31 09:59:55 fetching corpus: 34899, signal 650209/663069 (executing program) 2022/01/31 09:59:55 fetching corpus: 34948, signal 650394/663070 (executing program) 2022/01/31 09:59:55 fetching corpus: 34998, signal 650628/663070 (executing program) 2022/01/31 09:59:55 fetching corpus: 35048, signal 650788/663070 (executing program) 2022/01/31 09:59:55 fetching corpus: 35098, signal 651018/663073 (executing program) 2022/01/31 09:59:56 fetching corpus: 35148, signal 651205/663073 (executing program) 2022/01/31 09:59:56 fetching corpus: 35198, signal 651359/663075 (executing program) 2022/01/31 09:59:56 fetching corpus: 35248, signal 651568/663081 (executing program) 2022/01/31 09:59:56 fetching corpus: 35298, signal 651752/663085 (executing program) 2022/01/31 09:59:56 fetching corpus: 35348, signal 652041/663095 (executing program) 2022/01/31 09:59:56 fetching corpus: 35397, signal 652218/663104 (executing program) 2022/01/31 09:59:56 fetching corpus: 35446, signal 652426/663108 (executing program) 2022/01/31 09:59:57 fetching corpus: 35495, signal 652624/663134 (executing program) 2022/01/31 09:59:57 fetching corpus: 35544, signal 652838/663151 (executing program) 2022/01/31 09:59:57 fetching corpus: 35594, signal 653051/663153 (executing program) 2022/01/31 09:59:57 fetching corpus: 35644, signal 653247/663153 (executing program) 2022/01/31 09:59:57 fetching corpus: 35694, signal 653496/663153 (executing program) 2022/01/31 10:00:17 fetching corpus: 35743, signal 653721/663153 (executing program) 2022/01/31 10:00:17 fetching corpus: 35766, signal 653809/663191 (executing program) 2022/01/31 10:00:17 fetching corpus: 35766, signal 653809/663194 (executing program) 2022/01/31 10:00:17 fetching corpus: 35766, signal 653809/663194 (executing program) 2022/01/31 10:00:18 starting 6 fuzzer processes 10:00:18 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x100, 0x40) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') io_submit(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 10:00:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:00:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) 10:00:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 10:00:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) syz_open_dev$vcsa(&(0x7f0000000080), 0xd0a, 0x18402) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000', @ANYRESDEC=0x0, @ANYBLOB='ad=\x00\x00\x00\x00', @ANYRES16, @ANYRESDEC]) 10:00:18 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) syzkaller login: [ 166.498675] IPVS: ftp: loaded support on port[0] = 21 [ 166.570733] IPVS: ftp: loaded support on port[0] = 21 [ 166.651210] chnl_net:caif_netlink_parms(): no params data found [ 166.688528] IPVS: ftp: loaded support on port[0] = 21 [ 166.781282] chnl_net:caif_netlink_parms(): no params data found [ 166.815444] IPVS: ftp: loaded support on port[0] = 21 [ 166.875478] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.882498] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.890418] device bridge_slave_0 entered promiscuous mode [ 166.898630] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.904967] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.912235] device bridge_slave_1 entered promiscuous mode [ 167.004281] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.011833] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.019355] device bridge_slave_0 entered promiscuous mode [ 167.027517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.040995] chnl_net:caif_netlink_parms(): no params data found [ 167.045485] IPVS: ftp: loaded support on port[0] = 21 [ 167.051752] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.059571] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.066828] device bridge_slave_1 entered promiscuous mode [ 167.083563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.129366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.139718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.157445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.164770] team0: Port device team_slave_0 added [ 167.173995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.181259] team0: Port device team_slave_1 added [ 167.231565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.239197] team0: Port device team_slave_0 added [ 167.245008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.251409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.277899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.343641] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.351683] team0: Port device team_slave_1 added [ 167.359633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.365886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.392416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.405810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.416201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.444101] chnl_net:caif_netlink_parms(): no params data found [ 167.469014] IPVS: ftp: loaded support on port[0] = 21 [ 167.472266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.481103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.506368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.532587] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.539298] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.546157] device bridge_slave_0 entered promiscuous mode [ 167.553036] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.559426] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.566297] device bridge_slave_1 entered promiscuous mode [ 167.579963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.586542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.611791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.633426] device hsr_slave_0 entered promiscuous mode [ 167.639036] device hsr_slave_1 entered promiscuous mode [ 167.645077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.659460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.667206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.685477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.693346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.724282] device hsr_slave_0 entered promiscuous mode [ 167.730112] device hsr_slave_1 entered promiscuous mode [ 167.752145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.767719] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.793207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.824593] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.831961] team0: Port device team_slave_0 added [ 167.839877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.847527] team0: Port device team_slave_1 added [ 167.945696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.952659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.978629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.992429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.998755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.024110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.038880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.049497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.065131] chnl_net:caif_netlink_parms(): no params data found [ 168.153933] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.160529] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.167886] device bridge_slave_0 entered promiscuous mode [ 168.197713] device hsr_slave_0 entered promiscuous mode [ 168.203470] device hsr_slave_1 entered promiscuous mode [ 168.214684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.225400] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.232294] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.240153] device bridge_slave_1 entered promiscuous mode [ 168.279425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.341416] chnl_net:caif_netlink_parms(): no params data found [ 168.352688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.361692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.440665] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.448092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.455144] team0: Port device team_slave_0 added [ 168.463125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.470483] team0: Port device team_slave_1 added [ 168.497097] Bluetooth: hci5 command 0x0409 tx timeout [ 168.497100] Bluetooth: hci1 command 0x0409 tx timeout [ 168.497284] Bluetooth: hci3 command 0x0409 tx timeout [ 168.502461] Bluetooth: hci0 command 0x0409 tx timeout [ 168.508538] Bluetooth: hci4 command 0x0409 tx timeout [ 168.518422] Bluetooth: hci2 command 0x0409 tx timeout [ 168.530096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.536326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.562431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.589582] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.595958] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.603202] device bridge_slave_0 entered promiscuous mode [ 168.613135] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.619664] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.626596] device bridge_slave_1 entered promiscuous mode [ 168.633230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.639514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.664861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.677099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.684516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.720172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.744947] device hsr_slave_0 entered promiscuous mode [ 168.750592] device hsr_slave_1 entered promiscuous mode [ 168.769054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.792333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.799661] team0: Port device team_slave_0 added [ 168.804822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.812104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.820451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.841769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.849453] team0: Port device team_slave_1 added [ 168.905710] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.912407] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.920979] device bridge_slave_0 entered promiscuous mode [ 168.929183] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.935511] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.942932] device bridge_slave_1 entered promiscuous mode [ 168.983232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.989966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.016249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.035587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.046712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.056225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.063459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.088779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.106460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.113560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.125264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.135323] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.172515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.199164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.213744] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.232246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.239731] team0: Port device team_slave_0 added [ 169.245206] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.252508] team0: Port device team_slave_1 added [ 169.275056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.282994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.293043] device hsr_slave_0 entered promiscuous mode [ 169.298958] device hsr_slave_1 entered promiscuous mode [ 169.304967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.314346] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.320478] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.329037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.336104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.342428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.367646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.379177] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.385401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.410926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.421778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.429103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.461908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.483684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.491038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.505152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.518273] device hsr_slave_0 entered promiscuous mode [ 169.523906] device hsr_slave_1 entered promiscuous mode [ 169.530500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.537419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.544144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.552364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.560273] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.566707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.573777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.582472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.590110] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.596492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.604200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.617924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.625812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.632993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.649942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.657244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.666090] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.675177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.683351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.689530] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.706995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.715157] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.723233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.731140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.738269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.746908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.783303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.789553] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.796377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.803409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.811611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.819564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.827296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.834765] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.841126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.848097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.854882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.865198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.889424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.899081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.905885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.913500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.921328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.929224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.937079] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.943409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.950476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.960864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.987814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.994648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.002104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.009885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.019544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.042288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.050477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.057247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.064979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.072715] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.079100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.085908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.094644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.102491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.110062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.117876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.124789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.145512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.154554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.168023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.175554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.184535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.192452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.200804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.208655] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.214970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.222067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.231232] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.237475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.245762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.256864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.265640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.276423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.286882] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.297082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.304484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.313035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.321861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.330212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.344777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.360494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.367922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.382151] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.391513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.401748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.411070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.419241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.425895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.432713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.440529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.448899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.456759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.464308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.478118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.488207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.495914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.503297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.510106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.517744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.525142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.532855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.551372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.563374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.573261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.576669] Bluetooth: hci2 command 0x041b tx timeout [ 170.581801] Bluetooth: hci4 command 0x041b tx timeout [ 170.591142] Bluetooth: hci0 command 0x041b tx timeout [ 170.598433] Bluetooth: hci3 command 0x041b tx timeout [ 170.603736] Bluetooth: hci1 command 0x041b tx timeout [ 170.612872] Bluetooth: hci5 command 0x041b tx timeout [ 170.614694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.630223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.638458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.648927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.654922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.666612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.674172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.689815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.699157] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.713058] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.720695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.728345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.737398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.744428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.759012] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.765260] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.774423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.781760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.790884] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.800608] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.809216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.819574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.825619] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.833331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.840523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.847824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.854587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.863204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.869727] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.876808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.886009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.895296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.908024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.915545] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.921928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.929672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.937955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.945424] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.951793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.959080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.968374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.977703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.988873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.995919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.004120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.012023] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.018418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.025463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.033704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.041622] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.048005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.054893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.063301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.070991] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.077384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.084183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.091316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.099807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.112712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.120946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.129029] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.137841] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.147153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.154495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.163170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.171182] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.177568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.184461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.192313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.202224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.211485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.220847] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.229750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.242714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.249907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.258296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.265871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.274103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.282160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.290313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.300107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.309853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.321387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.331008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.342759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.350993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.358934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.366554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.373966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.382367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.390103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.397907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.405439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.412840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.422064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.431623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.464871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.473540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.484018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.491924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.500059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.509824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.520993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.533115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.540889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.549231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.558262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.565623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.573588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.581506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.591491] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.598576] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.605035] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.614296] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.623701] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.631295] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.638032] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.646878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.654443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.661625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.669077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.676464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.683832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.691649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.699982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.707657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.714430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.723077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.732973] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.741444] device veth0_vlan entered promiscuous mode [ 171.749814] device veth0_vlan entered promiscuous mode [ 171.757107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.764505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.773190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.781234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.789719] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.797526] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.803639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.811492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.824391] device veth1_vlan entered promiscuous mode [ 171.830453] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.839171] device veth1_vlan entered promiscuous mode [ 171.844888] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.851616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.858967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.865749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.872924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.880346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.887887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.897757] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.905145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.913269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.925659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.945552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.962713] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.972807] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.981444] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.988845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.995487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.002384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.009140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.019286] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.029295] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.038188] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.048555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.060064] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.067832] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.074349] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.082124] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.092021] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.099357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.107152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.114605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.121344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.128203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.135656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.145210] device veth0_macvtap entered promiscuous mode [ 172.152038] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.162420] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.172686] device veth0_vlan entered promiscuous mode [ 172.182352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.189764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.202429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.210086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.219381] device veth1_macvtap entered promiscuous mode [ 172.225416] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.233610] device veth0_macvtap entered promiscuous mode [ 172.240494] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.249388] device veth1_macvtap entered promiscuous mode [ 172.255381] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.264860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.274547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.287074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.294143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.301484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.308394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.316845] device veth1_vlan entered promiscuous mode [ 172.322614] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.331424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.340874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.358255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.375158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.402164] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.413039] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.470918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.481815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.489002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.499629] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.508705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.515907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.524534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.532355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.540543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.548422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.557139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.567166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.578669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.585566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.606987] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.616141] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.624348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.639987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.648681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.656736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.664718] Bluetooth: hci5 command 0x040f tx timeout [ 172.667992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.670937] Bluetooth: hci1 command 0x040f tx timeout [ 172.685546] Bluetooth: hci3 command 0x040f tx timeout [ 172.685902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.691026] Bluetooth: hci0 command 0x040f tx timeout [ 172.705475] Bluetooth: hci4 command 0x040f tx timeout [ 172.706071] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.711035] Bluetooth: hci2 command 0x040f tx timeout [ 172.722251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.732771] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.751015] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.758627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.767009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.774838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.782796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.794025] device veth0_macvtap entered promiscuous mode [ 172.800986] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.810563] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.828488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.835733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.854094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.865755] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.874797] device veth1_macvtap entered promiscuous mode [ 172.881286] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.891654] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.905757] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.915320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.924330] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.933558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.942652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.950966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.960361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.972621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.982655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.992387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.001437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.012571] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.020795] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.028086] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.038271] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.045681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.056027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.065873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.075998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.085922] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.093099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.099773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.107253] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.114125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.121887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.129886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.138923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.147108] device veth0_vlan entered promiscuous mode [ 173.159746] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.166912] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.173489] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.182007] device veth0_vlan entered promiscuous mode [ 173.190576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.198913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.209836] device veth1_vlan entered promiscuous mode [ 173.215841] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.230311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.240126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.249407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.259199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.272306] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.280890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.303587] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.315082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.325874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.339375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.347507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.354724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.364303] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.371991] device veth1_vlan entered promiscuous mode [ 173.379352] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.398284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.405530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.426199] hrtimer: interrupt took 28529 ns 10:00:27 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) [ 173.442787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.450252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.467384] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.474440] device veth0_vlan entered promiscuous mode [ 173.489340] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.505848] device veth1_vlan entered promiscuous mode [ 173.523833] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.544589] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.554048] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.572918] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.586451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:00:27 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) [ 173.607008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.615027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.635916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.644874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.671049] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.701722] device veth0_macvtap entered promiscuous mode [ 173.712827] print_req_error: I/O error, dev loop1, sector 0 [ 173.720077] print_req_error: I/O error, dev loop1, sector 0 [ 173.725975] Buffer I/O error on dev loop1, logical block 0, async page read [ 173.742799] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.749466] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 173.761902] romfs: Mounting image 'rom 5f663c08' through the block layer [ 173.769577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.783076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:00:27 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 10:00:27 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) [ 173.811417] audit: type=1800 audit(1643623227.497:2): pid=9372 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="file0" dev="loop1" ino=128 res=0 [ 173.826824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.848984] device veth0_macvtap entered promiscuous mode [ 173.855056] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.869140] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.885738] device veth1_macvtap entered promiscuous mode [ 173.907902] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.926415] device veth1_macvtap entered promiscuous mode [ 173.932740] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.941019] print_req_error: I/O error, dev loop1, sector 0 [ 173.945598] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 173.964681] romfs: Mounting image 'rom 5f663c08' through the block layer [ 173.974895] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 10:00:27 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 174.002576] audit: type=1800 audit(1643623227.687:3): pid=9393 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="file0" dev="loop1" ino=128 res=0 [ 174.030468] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.042859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:00:27 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 174.050172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.057746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.065389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.075780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.108996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.120115] device veth0_macvtap entered promiscuous mode [ 174.132746] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.151934] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 174.154780] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 174.172334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.183490] romfs: Mounting image 'rom 5f663c08' through the block layer [ 174.183499] romfs: Mounting image 'rom 5f663c08' through the block layer [ 174.208693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.219576] device veth1_macvtap entered promiscuous mode [ 174.227639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.253701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.272595] audit: type=1800 audit(1643623227.957:4): pid=9405 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=128 res=0 [ 174.306274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.316562] audit: type=1800 audit(1643623227.997:5): pid=9402 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="file0" dev="loop1" ino=128 res=0 [ 174.332736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.344082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.354371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.365051] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.372267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.383960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.391675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.413918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.422197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.430236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.440197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.453520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.470025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.479492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.489260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.499658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.509447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.519419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.526871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.536709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.548228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.557850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.567999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.578115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.588280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.598556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.605415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.614218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.622238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.630298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.638136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.648377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.659147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.668795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.678618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.687818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.697566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.706915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.716836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.727254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.734117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.741570] Bluetooth: hci2 command 0x0419 tx timeout [ 174.747041] Bluetooth: hci4 command 0x0419 tx timeout [ 174.753667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.760694] Bluetooth: hci0 command 0x0419 tx timeout [ 174.765915] Bluetooth: hci3 command 0x0419 tx timeout [ 174.768570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.776094] Bluetooth: hci1 command 0x0419 tx timeout [ 174.786250] Bluetooth: hci5 command 0x0419 tx timeout [ 174.790866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.800644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.810378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.819825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.829572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.838979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.848736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.857905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.867641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.879165] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.886519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.893325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.901378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.909855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.917601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.945477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.956904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.966046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.976512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.985613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.995357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.004535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.014547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.023761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.033506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.044235] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.051386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.075677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.084124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.413652] audit: type=1804 audit(1643623229.097:6): pid=9516 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir483813165/syzkaller.YSR795/0/file1/bus" dev="loop4" ino=4 res=1 [ 175.558414] attempt to access beyond end of device [ 175.565050] loop4: rw=1, want=182, limit=87 [ 175.584212] attempt to access beyond end of device [ 175.585008] attempt to access beyond end of device [ 175.594358] loop5: rw=2049, want=17, limit=16 [ 175.601992] loop4: rw=1, want=230, limit=87 10:00:29 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x100, 0x40) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') io_submit(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 10:00:29 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 175.602156] attempt to access beyond end of device [ 175.602162] loop4: rw=1, want=190, limit=87 [ 175.710333] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 175.721098] romfs: Mounting image 'rom 5f663c08' through the block layer [ 175.747768] audit: type=1800 audit(1643623229.437:7): pid=9539 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="loop3" ino=128 res=0 10:00:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:00:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) syz_open_dev$vcsa(&(0x7f0000000080), 0xd0a, 0x18402) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000', @ANYRESDEC=0x0, @ANYBLOB='ad=\x00\x00\x00\x00', @ANYRES16, @ANYRESDEC]) 10:00:29 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 10:00:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) 10:00:29 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x100, 0x40) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') io_submit(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 10:00:29 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 176.469768] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 176.477534] audit: type=1804 audit(1643623230.167:8): pid=9737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir483813165/syzkaller.YSR795/1/file1/bus" dev="loop4" ino=6 res=1 [ 176.524540] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 176.685142] romfs: Mounting image 'rom 5f663c08' through the block layer [ 176.723827] romfs: Mounting image 'rom 5f663c08' through the block layer 10:00:30 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x100, 0x40) perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x17}}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') io_submit(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 10:00:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:00:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) syz_open_dev$vcsa(&(0x7f0000000080), 0xd0a, 0x18402) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000', @ANYRESDEC=0x0, @ANYBLOB='ad=\x00\x00\x00\x00', @ANYRES16, @ANYRESDEC]) 10:00:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:00:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 177.601144] attempt to access beyond end of device 10:00:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 177.895139] attempt to access beyond end of device [ 177.907697] loop4: rw=1, want=150, limit=87 [ 177.912180] attempt to access beyond end of device [ 177.963117] loop4: rw=1, want=230, limit=87 [ 177.969091] loop5: rw=2049, want=17, limit=16 10:00:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 178.012211] attempt to access beyond end of device [ 178.021842] loop4: rw=1, want=158, limit=87 10:00:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 178.205196] audit: type=1804 audit(1643623231.887:9): pid=10154 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir483813165/syzkaller.YSR795/2/file1/bus" dev="loop4" ino=9 res=1 [ 178.299407] attempt to access beyond end of device 10:00:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) syz_open_dev$vcsa(&(0x7f0000000080), 0xd0a, 0x18402) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000', @ANYRESDEC=0x0, @ANYBLOB='ad=\x00\x00\x00\x00', @ANYRES16, @ANYRESDEC]) [ 178.339918] attempt to access beyond end of device 10:00:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 178.375317] loop3: rw=2049, want=17, limit=16 [ 178.376278] attempt to access beyond end of device [ 178.386412] loop0: rw=2049, want=17, limit=16 [ 178.406312] loop4: rw=1, want=230, limit=87 10:00:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:00:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 178.530013] audit: type=1804 audit(1643623232.217:10): pid=10172 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir483813165/syzkaller.YSR795/3/file1/bus" dev="loop4" ino=11 res=1 [ 178.568770] attempt to access beyond end of device [ 178.573794] loop5: rw=2049, want=17, limit=16 [ 178.716300] attempt to access beyond end of device 10:00:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) 10:00:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 178.738869] loop4: rw=1, want=230, limit=87 [ 178.849030] attempt to access beyond end of device [ 178.869733] loop3: rw=2049, want=17, limit=16 [ 178.934871] attempt to access beyond end of device [ 178.979265] loop0: rw=2049, want=17, limit=16 10:00:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 180.038362] attempt to access beyond end of device 10:00:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) [ 180.394055] loop4: rw=2049, want=17, limit=16 10:00:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) 10:00:34 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 10:00:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000584f"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:00:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="59b7bbb2bdaa80b07322da17836bc4fedaec8df419a7f86cc825377f18aa444325", 0x21}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000400)=""/106, 0x6a}], 0x2}}], 0x1, 0x10060, 0x0) [ 183.573060] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 183.843668] romfs: Mounting image 'rom 5f663c08' through the block layer 10:00:37 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 10:00:37 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) [ 184.305416] attempt to access beyond end of device [ 184.343688] MTD: Attempt to mount non-MTD device "/dev/loop5" 10:00:38 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) [ 184.491850] attempt to access beyond end of device [ 184.585722] loop0: rw=2049, want=17, limit=16 [ 184.711702] loop4: rw=2049, want=17, limit=16 [ 184.716482] romfs: Mounting image 'rom 5f663c08' through the block layer 10:00:38 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 10:00:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) open(0x0, 0x1c7342, 0x0) chdir(&(0x7f0000000100)='./file0\x00') gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb}) write$P9_RSTATu(r0, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x9, 0x7fff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x539900, 0x4b) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000180)=0x903) 10:00:38 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000600)="d9e7bdea710c345293f7782b7fc16c6e6f52719a0ae3ff0a4cb7f59e4b0315e900dbae08c63e67b64d8099e45b99a303b31a44550b2bea318a25f97dde8809fd", 0x40, 0x80003}, {0x0, 0x0, 0x7b5f}, {&(0x7f0000000280)="eba2b8bb9c371678f00c04f6b18cf91c9cc02f4fe3b1d2c3aaa5640b8d880633800698b035991521aefd888c5dc71afa58a750b90ebc7f5170560403c5bb69a6eb99261c2af2d98bcd958b403c12359ce60c425e0604624a48b0b521bf6cc0b3cd8e2edb13c3665e0e5d902ea3a57a375ce2ec200b66ee0d0ea983de00c74ca5fb06ddaaafe4907482fe2f127231fc682c0b306029d7f080a08156998ade574028afa0d14e73011fdee9eebe56ea8aef21901b20496d04ce2b05ec9b3fa076ed68babf4b19cda575409b2adc8e05bbf09022db148e742cf5c3c8740bb23096c8811f", 0xe2, 0x80000001}], 0x78081, &(0x7f0000000440)=ANY=[@ANYBLOB="295c2c3a285d5d2c7375626a5f747970653d7d2c646fcd74745f6d6505737572652c738b69643d", @ANYRESDEC, @ANYBLOB=',fsname=romfs\x00,context']) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f00003ab000/0x1000)=nil, 0x1000, 0x7ffffe, 0x4002011, r2, 0x0) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 10:00:38 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 10:00:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:00:38 executing program 3: syz_mount_image$ocfs2(&(0x7f0000001ec0), &(0x7f0000001f00)='./file2\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000003100)={[{'nouser_xattr'}]}) 10:00:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) [ 185.310764] (syz-executor.3,11785,0):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options 10:00:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:00:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0xb, 0x301, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '/\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x34}}, 0x0) 10:00:39 executing program 4: getpid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000007c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000ffffff81000800004820000000004000ffffff6f00000000000002887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}, {0x0, 0x0, 0x7ffffffd}]) 10:00:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 185.534610] (syz-executor.3,11785,0):ocfs2_fill_super:1217 ERROR: status = -22 [ 185.548675] MTD: Attempt to mount non-MTD device "/dev/loop5" 10:00:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) 10:00:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) 10:00:39 executing program 3: syz_mount_image$ocfs2(&(0x7f0000001ec0), &(0x7f0000001f00)='./file2\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000003100)={[{'nouser_xattr'}]}) [ 185.633234] romfs: Mounting image 'rom 5f663c08' through the block layer 10:00:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:00:39 executing program 4: getpid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000007c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000ffffff81000800004820000000004000ffffff6f00000000000002887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}, {0x0, 0x0, 0x7ffffffd}]) 10:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) 10:00:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) 10:00:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) [ 185.799296] (syz-executor.3,11903,1):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 185.837335] (syz-executor.3,11903,1):ocfs2_fill_super:1217 ERROR: status = -22 10:00:39 executing program 3: syz_mount_image$ocfs2(&(0x7f0000001ec0), &(0x7f0000001f00)='./file2\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000003100)={[{'nouser_xattr'}]}) 10:00:39 executing program 4: getpid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000007c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000ffffff81000800004820000000004000ffffff6f00000000000002887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}, {0x0, 0x0, 0x7ffffffd}]) 10:00:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) [ 186.019874] (syz-executor.3,11946,0):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 186.062689] (syz-executor.3,11946,0):ocfs2_fill_super:1217 ERROR: status = -22 10:00:39 executing program 3: syz_mount_image$ocfs2(&(0x7f0000001ec0), &(0x7f0000001f00)='./file2\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000003100)={[{'nouser_xattr'}]}) 10:00:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) 10:00:39 executing program 4: getpid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000007c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x1, 0x2, &(0x7f0000000040)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000ffffff81000800004820000000004000ffffff6f00000000000002887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}, {0x0, 0x0, 0x7ffffffd}]) 10:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) [ 186.217910] (syz-executor.3,11970,1):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 186.280137] (syz-executor.3,11970,1):ocfs2_fill_super:1217 ERROR: status = -22 10:00:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) 10:00:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x3a) close(r2) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 186.502101] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) 10:00:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) [ 186.783257] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) [ 186.949518] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001500)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) timerfd_create(0x0, 0x0) 10:00:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) [ 187.231997] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x3a) close(r2) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 187.332549] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) [ 187.508917] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) timer_create(0x0, 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) dup2(r3, r2) 10:00:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) [ 187.566831] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) [ 187.725420] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.764990] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051d00)={0x3, [], 0x80, "357ca1da60a32f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) sendfile(r1, r0, 0x0, 0x1) 10:00:41 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) [ 187.950168] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) [ 188.022555] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.056261] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.088668] audit: type=1804 audit(1643623241.777:11): pid=12116 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir745357289/syzkaller.0W0oAQ/14/bus" dev="sda1" ino=13926 res=1 10:00:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000675000/0x3000)=nil) mremap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000, 0x4, &(0x7f000040e000/0x2000)=nil) r0 = semget$private(0x0, 0x4, 0x50) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x98) mremap(&(0x7f00004a1000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000798000/0x2000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xca, 0x9]) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x1, 0x45, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200002, 0x2, @perf_config_ext, 0x0, 0x80000000009, 0x8000, 0x3, 0x0, 0xc, 0xfff, 0x0, 0x7, 0x0, 0xfffffffffffffbff}, 0x0, 0x4003, 0xffffffffffffffff, 0x8) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000380)=""/50) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1002, 0x800}, {0x3, 0x7, 0x1800}], 0x2, &(0x7f0000000300)={0x0, 0x989680}) madvise(&(0x7f000043e000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xc43, 0x800}, {0x4, 0x9, 0x1000}, {0x4, 0x800, 0x1000}, {0x0, 0x49, 0x1000}, {0x0, 0xfffa, 0x1000}, {0x3, 0x1000, 0x1000}], 0x6, &(0x7f00000001c0)={0x77359400}) semtimedop(0x0, &(0x7f00000002c0), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="07ed3b4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) fstatfs(r1, &(0x7f0000000280)=""/121) 10:00:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x3a) close(r2) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 188.425196] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.868940] syz-executor.1 (12115): drop_caches: 2 10:00:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051d00)={0x3, [], 0x80, "357ca1da60a32f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "4626a4ccc0303f618a135e8e6bc8de6c775ea4585f9826da63cf186d2d31c6a5c7309c28d3d8205da0f7ee4b355ee7532065d4ccb3505c6e8daac2045e308391b4c08a69acc6a48994022a7c55f959f39bb2c0727a812c5a3afe20037ee9d2a101011e0ff9400aba519eeb8f2a557a42ed52493d699dc0b4b2d38f4f2d9284b0df3fb73953e774650c17ef44fd5480f7aa1dd3cdc889c950f333a84fb18add2b11b454150f3bac3fbefa11c3370d8a3f64b634c2eeff0bb9f0817bf146ae16e99ba371817b1dca6875f436ed164d0a526606f8dc087a5d334760bfc96a1e573323b96366cb59197da45acc6dafd3483992e5f23febabb38d64faee8803b600a5", "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"}) sendfile(r1, r0, 0x0, 0x1) [ 188.910632] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.919740] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.929895] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:00:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:42 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20040000, &(0x7f0000000180)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "74cc4c36884139cf", "fd80561a6daadf71004eb382f45348c3", "fb1fde09", "45fe3510d82a720a"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020016) creat(0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc0002142, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:00:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:00:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x3a) close(r2) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 10:00:43 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) [ 189.870378] audit: type=1804 audit(1643623243.557:12): pid=12164 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir745357289/syzkaller.0W0oAQ/15/bus" dev="sda1" ino=13969 res=1 [ 189.904592] syz-executor.1 (12150): drop_caches: 2 10:00:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051d00)={0x3, [], 0x80, "357ca1da60a32f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) sendfile(r1, r0, 0x0, 0x1) 10:00:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:00:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 190.175310] audit: type=1804 audit(1643623243.857:13): pid=12184 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir127417908/syzkaller.Mr9PaS/16/bus" dev="sda1" ino=13993 res=1 [ 190.629253] syz-executor.1 (12180): drop_caches: 2 10:00:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:00:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 190.787642] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:00:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051d00)={0x3, [], 0x80, "357ca1da60a32f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "c4e9252c53d6651c6e4d25dd9211ceae69ab7397795db1d2c3edf97f874b6559a7990348897aa02fec0dda6413fce93131365a092efdebba99d4f32e649c545a05362674749508ab9a79e9f9de76d27913790f5f26183291887756c7546f40c3341e13de805a6f623f4876ee5af6303006924949139b7d1449354287a56e3471ae9efcac22829ac1c25f99cef7b4217c9ee842afb2a682cee6893038c0ad3e6229d2359eb5e35277b429b635a9bfea9af624aed8b243aa9ccde9aaeff2b370e5fd40e313ee1c4a49762e208fff195453e879fcad153886f2c55f9efaa0a1153d81c82404cb848a93f5e11c2c785ffbf46bdab98c9b7dac9dc014541db51b4896c9d76070a8c77a6fc59afc7cd2e99194d8a909a0414bfc4e273d6c18dcf92fca2738074839f70acc5f074a02d359a144095a209081979281a4f380ef005582bc52f32f8136cae70234b63a95d14a8dc2a1e0b9b0badfce99ebd3815740041b9e3944b871e93976c0fc5155c23eb2139923cc44ed415073dd8f710f1bb58b925804dfb3a6e90b89c949a71c95a80b430025fffa6a39cd459e20f3e22a82b73e8a29648ccb43b4d1ff24dfe323d3736eb1ddabff90d8b30456f59dfb5837abddf994362f6829502f3ac62364eddc44fdae4e9a0197c6c2ab997609b3d16e3ed18da7cfee61b92d27cbf01adf95a5bd74e3050a9274f7ff2cda457fbe473e2db41103a687f94a958e70d4ce9e94816b500b84c9e319602a436bb674b1e517765b120ff67472163582e9657548be7ee3f20cd2a1963a9099b7d3367e5e7d268dbc080f63749d34dc640030773bb981e548c2a8fea6bde630b96f06ebb6e0b7b86152acc70d0c8720fb3ce610b014690eb38449acdb32ce9a0c3aaef5d0dd0ea40cbb332614ce67e1805fea69d622189ebdc48f5ee8e1a4d5c5239d3dd58131fc6648374c736e004178df1809ecc1a15431520439c3b3e476455a767aa637931436a3cff08980ea4815449f6b8b564e67dbe38cdd804304a765787009ab095b11b6ab4c4a46241a60846ef810d7ab8590bb6f76ea7fa0083cfb0e542152a043e3209eb53ba847584a76e004fbb5680628c8aa36b27f393df4325c5a7fbd9048f1504d4b68dcd135aa73b99ad703b0ff6bca438c0ba38aab9d274849036fe860942073d5f6a661be1b2cacb552aad6dd228227e2c9ef0f1be17a25148594f1d5c97c119a086e4f8561a07e0a026789c9484c39fcb6674e58836e227a52288d0d99d9dabd51f51429d9666c41f8f8a436afe8151653b69666f96224536b58d6789b5b10b7bee01fac8bd8f9dad8d3a7cbbfbf0728f1fc2e4dcfdb64b29a612cc6bdf26a96bcaaaded5b3742abcc3de5eaa7ad597013ddcbd05e26a4b6ae8740e2e1c0e0c33f846a4e8e70ae208c9f53149e12dbaa46b580f25fffa462db3b5a63c41be5d403b5c354d93b1fed37452613b195fd49b4cc81fb5ca06b7eff53ed13e4225ce1651aa88a6c2ff87fbe6c9ad545a09fe74c00a294e144eac34ea872efd0f972137b6d5db7d3681862299915a6d577267e686b9d61ebf6722b749ae903913385ce69c339a5a9524ff3b31a165c25d401da7d22cf79c8cc57f2bbe87f00255b5c2f70287e83db6dd497c311a77100a5ab7c538c86aee0ad9deaa0761f32f2b7f8798af1eb73cbfa939b8f25dabcc15e040e5e7cc74f65fbdfe491b88a5f2c116bce36fd834e490cc17563afca3b79423c1671ef7847f995e6387baa4b8af662e08085e245ac50bd100e8cd09fdf9fa64f3eab21284014b10eecf60ed14f7be749271eb5b5c16a3f18ae4e9ddcae94161f1e97b69a399a33b299946fd83b495564eed334b6ca10a13fd60955a255efc8af3962a91e50efe59f022bc8c8ab8cf1ece92e711a0318503cfa9bf92e02ab40705c921b7699b3e1bc39b5c9dcf9c7732c6126b0c3e7d7cbfa6de1dca112cb3b69374da2002ed706acceb1446208ad722069b74f5779ed82672ff66be7ebca68e868d3fbd31cab23b6d807ac713b92747ba222b54ba1db8d62ef94765341b41a99c2689a0cccedf00e193080faa439d2f80d7dad0228f0e405e14c1a82d3ac660d2136845607bd6c86149ef1bd631454ff8e0c861851ae65d7df3120e0fb720c7933371b483f0f75117c6763493b3baf5d0e1fcacdb3190d8ce6bf9dd9900e830f3a244c02849dcff2b30f7b639aa1feaddcc844a4f570dddf7fd77a597fe8a3c578cb9e0515f0b557ee5d4a388415cf8befbeccf8acc09e052ca17edd66be689b339faf637a02bcb21835f55cf21e9014731256704fd4d2cef47edcdc8e8ec5bde12ea8ab20884349f9c1ceef8535281ccf52f62c6c5dd0866b3b4b1aa8a84c5a6d6959e339bdd746b5d7685bb8e53c7b63d630b2a684c486df711d5346b2b8f2e30ec01636984db8d6897e7ae47439e80385a23fb61e3ce3c23346dc1f783aad752f4c27caf547d6c0cacc1aa72f08967e49b508317491044a264562bd09c0d0531a9234f9ff4b5077555152d3b36b850324238f1439a310a0a141200a993fbebb8be61a33aff8f21d9e4afc06a179524638a89b4c915f445562d9b6dddcde151ecb418c9e8a57165b29220450e2c9244a5a104b56d201c3e4befd29d82a640e3710e60d0c5ece8afc3a73cd584d088fbae85470ceb91a6a01b612a4f0083daeac2aac8f0b83866c6364571726e3f2b39015e573bcc1c81a534f6423de4de4627f7871461c52fdd2b13303f7a699943689de845cfc89fad2e1ae056b06f855980e7f4cca668741fd3ba94d161abadf1a1993d1a8ee0292ba9ab22b90461fde7136a585d017bccb0b9506964e8a9299a465c487c6144d5c76cd2cb1b7e50f187169791dd1b4552b6a0cf79880f4318463f30865340f86613be5eea89206ed4d2dee9d31ef7d0448bc40209be559dd924c3c698d0f0a17b4da3f37201da96caf9b88ca8faf58b81873e2471f3dcb32dc6c21a5e4933a046236487b0a1e775c5bfd5c66a34f5bcbe47d2b470839658788732d01de9a2619eab449991403dcdb5d42b407ebd90e9dabce7a7c1aad45eeb51977f0cea100e9630544ddbed600caa86a7e2e1bfa637118b6789d88e838add9d3204b701d07ba582a742f1069b50e35c8d53842fe5fb93c1308d70af889960cc8aa64f09c9f3956367c1885dca4df77c048c13ff230314c8c7c68a2b0c56e3caec32cd2f22ee7423646e0203ef7d6ed070dbea8c083eb93124e3587699d228b7b479a2cc45678dc0bdb294ade33ad236871b31f9ccd5d3f37c563698d0740d650b290dde70ebae80af087fdbb5e938b077c8890580452ee74a40b52c84db2022de53ed3c123eabc629a28a9dd478b032f87b4d9de928554da8b99ceddd1e2e25f227ff5b789ffdc841e6c6712d2a44643fe141c12491f0c075393951ba5562da47b5ca2376a6de201305433f78a2303d4e5b87d6d2c5700be2e67e20eb9c9eef3c58f7a71cd6435fc7576c760139dbc10e406587d7cd5445464e7fd69b7be9ef0b02aa910b87a243dc91b7bfa01c745b8f257f4fb2025a6ba9ad32facbf969207d52d34fbb3f84c9fdce08b80feaad1bb273473ee442cbaf36a49d8c7d88c0d77e6921ba54a7ebd74c054a18d62f2bb9afa9465924c977617b4293f659912c73cfc425b0d9e5f18d9eaf0f3afade6b20cf63760f4a4dac57d1186d6874df837f0cc034ea4a561c8bba056c337d865236ca6020f87164e54c95a32a99e0ecceef638ede9e964f3c039c8342bd5cb1f0fd0fd536e72bcd1bb1da4ba52c0f065f182ac8b232629fdf94b3f74b13f8755f1b66e0a0cfbf083e1c5494f92ff2a6690257ac94cb7718e8e483a3885596b14c64a5968dfd53db1e260447daf2de89b10e912c3a17f96668a8eed79ebda44150053f79b04b7ad64489ebae3c8c0e9b7e1bda9c1f8f5e5832bea9858aa2f7668001136f027986dccafc43d65c8c42ed77ef10798527aa99d562e237ab38ed50e54e2af28917b5e8791c64ccb4c2b246ebb66ffeb3004cba3cdf22f3a05e34410d210fe3b348c3febec94428ca0b91eea947639c82a8fdce6100c5d31c5cd5e3bff45af75c4d290387317f128c0605a64e16a07d3c765fff35930f2a410dc4b323460a95789b647a42b859c32c13316a16fc161da3b7d2da4dbaca4a275b0547b6d6d0a3de4287918729e57913cfef18a82d6f442cb2fe6ade57bedf22cd98b2d9617d954a7de3dc5691ae10816573b4d74e8ca4f2068d5193501cdab9082d12ede0ffe2ed5ea9ea36edd218394903072b97caf9ad36f248f6678f3eedb52e4ec8bc676262e244de5425a517a6764f9645bc6a0b162f4fda2c9243a05c5db61eae863f86015cf50edf2bb1521e46b4c74fe040d593849f583c45ae1c7c64df26927adbdf3e65029715d68c65fe6c57ad718a83d3337e8848b8bc974cd0d9f63f0a6bbabadb76fbb96da7b5636f99e596bb2e5d8cb1a0f504dad346b92b5225315fedcff6c6514fd760a0e593209aaef136f31a2056528165f7e157690e26f19c8ad66f9c2cfdf57f221ec337a29c3a98b6b397159e1898941d313f41bc9146414f629d904c9e27e3a763fad96913ba57a24ce04c23e0cd2feff314e0ddde1764a1e713b39c2dc399036dabb1f6c80e7c3b18b9b2155ffe898efad51d3c21ce521282886bc95c3f20554afc885ee05b874110690c2de9fb3db2d7c93d6d3d279bfafb52e80879fa6df030da1e932ad7672d4fa2699e0ac36da7ce03400fb28814dc7f6a01110e6ae3d227f3da987af05d426d06fb5e9cbd4555cf5c1718f5c2d7be94f9965cba4b5334fc92e3c913c77e1e1ad53fe27600c11c5fef609c4cfacad4e620e69467996e214f900b8bdd9910e7bfdc72f7031b7cb683a485f164ebac2236e6cd791a41303f3c0a216490159ae3fe72e2351acc668fe7f1ef94888fea8d11baf352c71c2fd59c43bb57c2378467ffefca06ac9d5d86a69e4be73dc6edadacd258e7985b1fd849b641041f382e60c804b76b6ef81143ddb7d30d0c0fc5430bcc87f49ce175b36473f8ed2b4a668f71d6a52ec7c71d88042a1f55e79324f8ceb5a38a11b651cf50f84a92e0f20eda879044fe85cb9dbe0d0b9326b04dc5581d228fc847e4fa4b89d64c9912b9a3bc977907480357614b6156e18fb6c9c909b9df79dda36b016afad7028d688c189418a00fc5ac9477e588acef418f3265f45d90e69cd774efecdda1fda751143abb25bbb46b33bfc5a3cf5c0c606b043b8bc38f1ae809aa315342f9a2e249025d36b60a1a4c0162f9ecc678dafb6adf1ff69ea94e5930d43a1e354b51797a1f3b18ea9e6c9447dbf7031c557f1d7cf3977227e6a62b5683fe0e6c49bee6863efdd0b7dd38bb68fe42f13fa2c467f5abc304c06"}) sendfile(r1, r0, 0x0, 0x1) 10:00:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 191.039770] syz-executor.1 (12210): drop_caches: 2 10:00:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x13000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:00:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:44 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20040000, &(0x7f0000000180)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "74cc4c36884139cf", "fd80561a6daadf71004eb382f45348c3", "fb1fde09", "45fe3510d82a720a"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020016) creat(0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc0002142, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 191.596147] audit: type=1804 audit(1643623245.277:14): pid=12233 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir127417908/syzkaller.Mr9PaS/17/bus" dev="sda1" ino=13945 res=1 [ 191.622051] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:00:45 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) 10:00:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:45 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) 10:00:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 192.227344] audit: type=1804 audit(1643623245.917:15): pid=12245 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir361674755/syzkaller.abxA6W/17/bus" dev="sda1" ino=13985 res=1 10:00:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 192.364433] audit: type=1804 audit(1643623246.047:16): pid=12251 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir745357289/syzkaller.0W0oAQ/16/bus" dev="sda1" ino=14000 res=1 10:00:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:47 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20040000, &(0x7f0000000180)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "74cc4c36884139cf", "fd80561a6daadf71004eb382f45348c3", "fb1fde09", "45fe3510d82a720a"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020016) creat(0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc0002142, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 194.260711] audit: type=1804 audit(1643623247.947:17): pid=12284 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir127417908/syzkaller.Mr9PaS/18/bus" dev="sda1" ino=13999 res=1 [ 194.357659] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:00:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:00:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x30}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x40) readv(r3, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:48 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) 10:00:48 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) 10:00:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:00:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) [ 194.793072] audit: type=1804 audit(1643623248.477:18): pid=12296 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir361674755/syzkaller.abxA6W/18/bus" dev="sda1" ino=13982 res=1 10:00:48 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) 10:00:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:00:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}], 0x18}}], 0x2, 0x0) 10:00:48 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) [ 195.075219] audit: type=1804 audit(1643623248.627:19): pid=12306 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir745357289/syzkaller.0W0oAQ/17/bus" dev="sda1" ino=14000 res=1 10:00:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}], 0x18}}], 0x2, 0x0) 10:00:50 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20040000, &(0x7f0000000180)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "74cc4c36884139cf", "fd80561a6daadf71004eb382f45348c3", "fb1fde09", "45fe3510d82a720a"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020016) creat(0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc0002142, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:00:50 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) 10:00:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}], 0x18}}], 0x2, 0x0) 10:00:50 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{r1}, 0x9, 0x8, 0xffffffff}) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) [ 196.504090] audit: type=1804 audit(1643623250.188:20): pid=12336 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir361674755/syzkaller.abxA6W/19/bus" dev="sda1" ino=13957 res=1 [ 196.742975] audit: type=1804 audit(1643623250.428:21): pid=12343 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir127417908/syzkaller.Mr9PaS/19/bus" dev="sda1" ino=13999 res=1 [ 196.792162] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:00:50 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) 10:00:50 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) 10:00:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}], 0x18}}], 0x2, 0x0) 10:00:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 10:00:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:00:50 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) 10:00:50 executing program 1: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:51 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xddedd000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x4, 0x0, 0x20, 0x0, 0x19, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1, 0x7f, 0xffff12e1, 0x0, 0x7, 0x1, 0x4, 0x0, 0x8, 0x0, 0x32430fb0}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x110, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x11}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x10010000}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = syz_open_pts(r0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000540)) r3 = epoll_create1(0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)) dup3(r2, r0, 0x0) 10:00:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:00:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 10:00:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:00:52 executing program 1: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:52 executing program 5: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:52 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/163) 10:00:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:00:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 10:00:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:00:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:00:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:00:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 10:00:52 executing program 2: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) lchown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x20, 0x32, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 10:00:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r0, 0x0, 0x8080ffffff80) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) getpid() 10:00:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:00:52 executing program 1: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:52 executing program 5: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:52 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) [ 199.034236] IPVS: ftp: loaded support on port[0] = 21 10:00:52 executing program 2: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) lchown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x20, 0x32, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 10:00:52 executing program 2: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) lchown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x20, 0x32, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 10:00:53 executing program 5: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:53 executing program 1: modify_ldt$read(0x0, &(0x7f0000000040)=""/61, 0x3d) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6erspan0\x00'}) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021300000200000000000031c3a853f56687d90000000093b44a180a000000000000c4c91efb747ac4af63719169b27d6f2aaf5da10bea8c991cc4e4e172beabe0aa1741ade78e418647ef"], 0x10}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:00:53 executing program 2: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, 0x0) lchown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80800) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x20, 0x32, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44020) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r3}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0xe0, 0x10, 0x401, 0x0, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xb0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x88, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffff67, 0x1, {0x6, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xe0}}, 0x0) 10:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00', {}, {}, 0x84}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x2, [], 0x0, 0x4}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'ip6gretap0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) [ 199.583774] syz-executor.3 (12410) used greatest stack depth: 24736 bytes left 10:00:53 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 10:00:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 199.673268] ip_tables: iptables: counters copy to user failed while replacing table 10:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00', {}, {}, 0x84}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x2, [], 0x0, 0x4}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'ip6gretap0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 10:00:53 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) [ 199.752922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:00:53 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 10:00:53 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) 10:00:53 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 10:00:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 199.933406] ip_tables: iptables: counters copy to user failed while replacing table 10:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00', {}, {}, 0x84}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x2, [], 0x0, 0x4}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'ip6gretap0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 10:00:53 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) [ 200.007325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:00:53 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) [ 200.122143] ip_tables: iptables: counters copy to user failed while replacing table [ 200.133086] [ 200.134725] ====================================================== [ 200.141025] WARNING: possible circular locking dependency detected [ 200.147331] 4.14.264-syzkaller #0 Not tainted [ 200.151817] ------------------------------------------------------ [ 200.158121] kworker/u4:59/10445 is trying to acquire lock: [ 200.163725] (&table[i].mutex){+.+.}, at: [] nf_tables_netdev_event+0x10d/0x4d0 [ 200.172734] [ 200.172734] but task is already holding lock: [ 200.178690] (rtnl_mutex){+.+.}, at: [] ip6gre_exit_net+0x70/0x570 [ 200.186571] [ 200.186571] which lock already depends on the new lock. [ 200.186571] [ 200.194871] [ 200.194871] the existing dependency chain (in reverse order) is: [ 200.202485] [ 200.202485] -> #2 (rtnl_mutex){+.+.}: [ 200.207771] __mutex_lock+0xc4/0x1310 [ 200.212080] unregister_netdevice_notifier+0x5e/0x2b0 [ 200.217777] tee_tg_destroy+0x5c/0xb0 10:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00', {}, {}, 0x84}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x2, [], 0x0, 0x4}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'ip6gretap0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) [ 200.222094] cleanup_entry+0x1fd/0x2d0 [ 200.226493] __do_replace+0x38d/0x570 [ 200.230842] do_ipt_set_ctl+0x256/0x3a0 [ 200.235325] nf_setsockopt+0x5f/0xb0 [ 200.239549] ip_setsockopt+0x94/0xb0 [ 200.243778] tcp_setsockopt+0x7b/0xc0 [ 200.248098] SyS_setsockopt+0x110/0x1e0 [ 200.252583] do_syscall_64+0x1d5/0x640 [ 200.256980] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 200.262670] [ 200.262670] -> #1 (&xt[i].mutex){+.+.}: [ 200.268119] __mutex_lock+0xc4/0x1310 [ 200.272435] match_revfn+0x43/0x210 [ 200.276575] xt_find_revision+0x8d/0x1d0 [ 200.281150] nfnl_compat_get+0x1f7/0x870 [ 200.285722] nfnetlink_rcv_msg+0x9bb/0xc00 [ 200.290462] netlink_rcv_skb+0x125/0x390 [ 200.295036] nfnetlink_rcv+0x1ab/0x1da0 [ 200.299518] netlink_unicast+0x437/0x610 [ 200.304088] netlink_sendmsg+0x648/0xbc0 [ 200.308659] sock_sendmsg+0xb5/0x100 [ 200.312882] ___sys_sendmsg+0x6c8/0x800 [ 200.317364] __sys_sendmsg+0xa3/0x120 10:00:54 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) [ 200.321673] SyS_sendmsg+0x27/0x40 [ 200.325729] do_syscall_64+0x1d5/0x640 [ 200.330134] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 200.335827] [ 200.335827] -> #0 (&table[i].mutex){+.+.}: [ 200.341537] lock_acquire+0x170/0x3f0 [ 200.345849] __mutex_lock+0xc4/0x1310 [ 200.350158] nf_tables_netdev_event+0x10d/0x4d0 [ 200.355339] notifier_call_chain+0x108/0x1a0 [ 200.360258] rollback_registered_many+0x765/0xba0 [ 200.365611] unregister_netdevice_many.part.0+0x18/0x2e0 10:00:54 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) [ 200.371577] unregister_netdevice_many+0x36/0x50 [ 200.376942] ip6gre_exit_net+0x41e/0x570 [ 200.381512] ops_exit_list+0xad/0x160 [ 200.385826] cleanup_net+0x3b3/0x840 [ 200.390050] process_one_work+0x793/0x14a0 [ 200.394797] worker_thread+0x5cc/0xff0 [ 200.399190] kthread+0x30d/0x420 [ 200.403054] ret_from_fork+0x24/0x30 [ 200.407259] [ 200.407259] other info that might help us debug this: [ 200.407259] [ 200.415370] Chain exists of: [ 200.415370] &table[i].mutex --> &xt[i].mutex --> rtnl_mutex [ 200.415370] [ 200.425574] Possible unsafe locking scenario: [ 200.425574] [ 200.431605] CPU0 CPU1 [ 200.436244] ---- ---- [ 200.440884] lock(rtnl_mutex); [ 200.444137] lock(&xt[i].mutex); [ 200.450081] lock(rtnl_mutex); [ 200.455848] lock(&table[i].mutex); [ 200.459547] [ 200.459547] *** DEADLOCK *** [ 200.459547] [ 200.465578] 4 locks held by kworker/u4:59/10445: [ 200.470304] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 200.478956] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 200.488034] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x110/0x840 [ 200.495988] #3: (rtnl_mutex){+.+.}, at: [] ip6gre_exit_net+0x70/0x570 [ 200.504285] [ 200.504285] stack backtrace: [ 200.508759] CPU: 1 PID: 10445 Comm: kworker/u4:59 Not tainted 4.14.264-syzkaller #0 [ 200.516526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.525875] Workqueue: netns cleanup_net [ 200.529913] Call Trace: [ 200.532567] dump_stack+0x1b2/0x281 [ 200.536173] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 200.541956] __lock_acquire+0x2e0e/0x3f20 [ 200.546088] ? unwind_next_frame+0x404/0x17d0 [ 200.550558] ? trace_hardirqs_on+0x10/0x10 [ 200.554766] ? check_usage_forwards+0x2d0/0x2d0 [ 200.559418] ? __is_kernel_percpu_address+0x19c/0x1f0 [ 200.564609] ? ret_from_fork+0x24/0x30 [ 200.568481] lock_acquire+0x170/0x3f0 [ 200.572266] ? nf_tables_netdev_event+0x10d/0x4d0 [ 200.577093] ? nf_tables_netdev_event+0x10d/0x4d0 [ 200.581917] __mutex_lock+0xc4/0x1310 [ 200.585692] ? nf_tables_netdev_event+0x10d/0x4d0 [ 200.590510] ? nf_tables_netdev_event+0x10d/0x4d0 [ 200.595332] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 200.600773] ? trace_hardirqs_on+0x10/0x10 [ 200.604987] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 200.609982] ? lock_downgrade+0x740/0x740 [ 200.614106] nf_tables_netdev_event+0x10d/0x4d0 [ 200.618751] ? mirred_device_event+0x12f/0x170 [ 200.623308] ? nf_tables_netdev_init_net+0x140/0x140 [ 200.628392] ? mirred_device_event+0x12f/0x170 [ 200.632971] ? __local_bh_enable_ip+0xc1/0x170 [ 200.637529] notifier_call_chain+0x108/0x1a0 [ 200.641914] rollback_registered_many+0x765/0xba0 [ 200.646732] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 200.652154] ? netdev_state_change+0xf0/0xf0 [ 200.656536] ? lock_acquire+0x170/0x3f0 [ 200.660483] unregister_netdevice_many.part.0+0x18/0x2e0 [ 200.665908] unregister_netdevice_many+0x36/0x50 [ 200.670636] ip6gre_exit_net+0x41e/0x570 [ 200.674671] ? ip6gre_dellink+0x260/0x260 [ 200.678792] ? ip6gre_dellink+0x260/0x260 [ 200.682911] ops_exit_list+0xad/0x160 [ 200.686686] cleanup_net+0x3b3/0x840 [ 200.690372] ? ___preempt_schedule+0x16/0x18 [ 200.694751] ? net_drop_ns+0x70/0x70 [ 200.698437] ? lock_acquire+0x170/0x3f0 [ 200.702386] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 200.707812] process_one_work+0x793/0x14a0 [ 200.712021] ? work_busy+0x320/0x320 [ 200.715707] ? worker_thread+0x158/0xff0 [ 200.719743] ? _raw_spin_unlock_irq+0x24/0x80 10:00:54 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) 10:00:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) [ 200.724215] worker_thread+0x5cc/0xff0 [ 200.728078] ? rescuer_thread+0xc80/0xc80 [ 200.732208] kthread+0x30d/0x420 [ 200.735553] ? kthread_create_on_node+0xd0/0xd0 [ 200.740197] ret_from_fork+0x24/0x30 [ 200.769830] ip_tables: iptables: counters copy to user failed while replacing table [ 200.796720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:00:54 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 10:00:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 10:00:54 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) 10:00:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 10:00:54 executing program 1: creat(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c4}, 0x41) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f0000000400)=@generic={0x10, "ad08aef186230d64d5c8b6f6c52f85fc97a32314bb1459889c2c21d7ce5b3e9f20573d7949e551b859536526cc79255ce4b97a66000ceffcd476333501f76f383dcaf246a9ae204825c92b96ecdcdc0be4d6f7f5c620d37f3f8e4fccc6f3c8659186826b5977e3c080a4f017d4b2c480aac2d9db9892987844f42a0c9639"}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)}, {&(0x7f0000000100)="ea8058b6aa99bbeeb0adc3ef6e0f45bfbd0627e45d71098117", 0x19}, {&(0x7f0000000580)="ff9fd16e5a4fbbff3848e05994004985506b6763723858270a4d910e2a93e4948e589393c8f1c5b3a47843ff98c1d5c066385f9b57b52d3733b5cb1e36819034ea9b41f93dcfe51a6740a7ae5a8c6bf2", 0x50}, {&(0x7f0000000600)="3b726715424fbb81276b77d1e2600137e2ac4dd39a3cc6684a35ec2cfa9db8597d1da65d74f70309db093b97fc66c776b653ed09975a5acd26a9efa841af8bc4295d7f05bb8bc66a43499a1cbd528ebc17ac8601594e5ad202c3", 0x5a}], 0x4, &(0x7f0000003a40)=ANY=[@ANYBLOB="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"/4604], 0x11f0}}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x4, @link_local, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000022c0)="af164e44f07bffa28bba0519a600ca1a38c6905cb2dd9b6a4f7378b97cf1d017227a260c8a997af10964d69c5364e19f1416dade7bca", 0x36}, {0x0}], 0x2}}, {{&(0x7f0000002400)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002480)="efdf18dd5a6613af0893e4dbfad294cadd7d375d8fd33c31", 0x18}, {&(0x7f0000002580)="0c028663a1d3bda1e7f4958fc79e14224d1f66f0a4e4d7debda740848cd0fafe186838471402b958747809cdb2ff485b702c7e1ed0fe21482401c03aec2d59e19d4bb494b698f030e779977e7a4576d38353971c447c59e025b4172ff24abcf8030f9ca68e23621f03c0e4163bbdf9", 0x6f}, {&(0x7f0000000880)="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", 0xc3b}, {&(0x7f0000003700)="67529494a5afccc5dfe09be7a3dd522dd842137cfcb25642bd880704b9f805118a33cf3236ed00eb", 0x28}, {&(0x7f0000003780)="6406dafd9b75a7e7d5c9bc10d548691ce7cd6b6a489ff5f10d487c961b3c7f89bd6bdb1e320466d20f9f5190241828f41976530ccb96836bb798a188b9fe83", 0x3f}, {&(0x7f0000003800)="13d8a601987247387594b66e140a66d56784c412edb74c716eb355ff00c49ae8f4a721def74e6d88", 0x28}], 0x6}}], 0x3, 0x804) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='wchan\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0xf6c1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000002040)={{}, r5, 0x1a, @inherit={0x58, &(0x7f0000000680)={0x0, 0x2, 0x40, 0x7fffffff, {0x2, 0xf8, 0x7, 0x9, 0x40}, [0x2109, 0x6]}}, @name="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"}) sendfile(r2, r3, 0x0, 0x40) fcntl$setstatus(r2, 0x4, 0xc00) 10:00:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 10:00:54 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xb) quotactl(0x1, &(0x7f0000000080)='./file0\x00', 0xee00, &(0x7f0000000100)="fb1903212ef7d6389d64400bc85c15b7556c7319920fe7730205350fb7edef878645cfe968600017739073e5de5e4ff4ab7b4fbe32f2bd0ec5e0a7bf6ccd803d39552d72f694edc6d5d13cb32958466866bd5bec9812ec0582cbca9fe858f55aead70c4a5b05767a463af7d60276f281") mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 10:00:54 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001fc0)=""/61, 0x3d}, {&(0x7f0000002000)=""/43, 0x2b}], 0x2}, 0x10000}, {{0x0, 0x0, &(0x7f0000003840)=[{0x0}, {&(0x7f0000003700)=""/227, 0xe3}, {0x0}], 0x3}}, {{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/60, 0x3c}, {0x0}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000005cc0)=[{0x0}], 0x1, &(0x7f0000005d00)=""/242, 0xf2}}, {{0x0, 0x0, &(0x7f0000006500)}, 0x234d}], 0x5, 0x40, &(0x7f0000006700)={0x77359400}) [ 200.920652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.940767] print_req_error: I/O error, dev loop7, sector 64 [ 200.947190] print_req_error: I/O error, dev loop7, sector 256 [ 200.954254] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 10:00:54 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) [ 200.976622] print_req_error: I/O error, dev loop7, sector 512 [ 200.983736] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 201.009644] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found 10:00:54 executing program 1: creat(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c4}, 0x41) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f0000000400)=@generic={0x10, "ad08aef186230d64d5c8b6f6c52f85fc97a32314bb1459889c2c21d7ce5b3e9f20573d7949e551b859536526cc79255ce4b97a66000ceffcd476333501f76f383dcaf246a9ae204825c92b96ecdcdc0be4d6f7f5c620d37f3f8e4fccc6f3c8659186826b5977e3c080a4f017d4b2c480aac2d9db9892987844f42a0c9639"}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)}, {&(0x7f0000000100)="ea8058b6aa99bbeeb0adc3ef6e0f45bfbd0627e45d71098117", 0x19}, {&(0x7f0000000580)="ff9fd16e5a4fbbff3848e05994004985506b6763723858270a4d910e2a93e4948e589393c8f1c5b3a47843ff98c1d5c066385f9b57b52d3733b5cb1e36819034ea9b41f93dcfe51a6740a7ae5a8c6bf2", 0x50}, {&(0x7f0000000600)="3b726715424fbb81276b77d1e2600137e2ac4dd39a3cc6684a35ec2cfa9db8597d1da65d74f70309db093b97fc66c776b653ed09975a5acd26a9efa841af8bc4295d7f05bb8bc66a43499a1cbd528ebc17ac8601594e5ad202c3", 0x5a}], 0x4, &(0x7f0000003a40)=ANY=[@ANYBLOB="98000000000000000000000000000000dabce2914b3a60384576c82b564cce7e1129ea3ee5059faf0de767eee5e6be7799ad49441861f014cf794f688c8b021d241720cb74d7c3b3f8ce5b769bb0a2e2f872f79eb0cc2110a1c97d028a09b98a99f46cb0aaf5b0df14cf14c8f3c485729b2944ca2ef457f42342e78cc0b8163172d15f3411e0d65097958dbb081f7b5c7b3abc5eb100000058100000000000000000000000000000e942516eb9693cf3fff352432d89e83aebcea1361d646c1910611a18a0e385bacc47eaaa4c73033925510136a78ac91a3e5ffeb1ca2e3d33e2eedbefa6159f933dd6ef1bc4e9683d64375e2ffa01a588be4cc5f216a72374ca4dcaa2062668cdb92e8b4ac44721132f331e2b38dbc1abb7e32dd80c5fd1a713a450696db439b07e8a3f6e9781c195d11d2974badd8536dd173c1cdd498b7211fdc06c34d57eb0d8b3bbcb294101623f4c7b71f63aadf364594f45b72f2e7c0f1f6a8d363ef9f00b2e5192a8d8661f65a5c84371854ca9b8e0ca792eb4b29801f19178f75355c1fdcb116c66f97fbb47bb2d820f39424e57b97a9c8fa1c6eeb5477c2e31068485d626e85172d6ec23d596a6ade9adc092d48acf82c90a45acf7477893dd18b2efdd022a5c475aa5bd6a02ff725b0e2f040e0c4d5513dca86a39bd9a2bdf87313a465f5a802c8faa495182bf6175e49da6385dbcbd1bf080115bbb38ed7a7d94f60b4e0cb4662cafa985a757b0c0f97cf964767166f3a29e4c6b76326844c755f74de878ac62ec02ea00ec0c1ae2d69ee8b64fa01550c1a971b6def7383333483522f2108b6300aa72b96b484b70bd79b2d87f14d740cbbe12866fc90938f2b1b6c796773f66d45aa8de7757774950e3ad48103459901fcfaf5fec2b4c464b36a9dae768243a4d339ef76816a4d26887a159d3ec3b1cb330164c3284be61ade52dfa5217254e5328735b2b618517424650a29a8dd462e852c2464e7ce1d63b12a687340cd532c48eeb145d8c178eca361153315ec69a9bc855748e3823a5f61b4b0ed42834f12219f058ab65f7a97bf4e53542f2f19033bea494ec813eb45d94b04289cc762758e38004adff65ed62b87fc5ad842918d346bf0b9fc0f79446b448414f20bed9f6dbc49d6dacdaf20de293574b9942da9f20e5d8dbdbb3308269dbbea56b65ffb9fe0da8150ef13ad9bb0781e7e42732877574c0830e4f71d88b32e064c9d91e62deee45a59a02e4fa9d686a0047f6caa542f12aa00c289572c49d8bcd461271cd3bacf8eb5f3d4906b76b7f589840d8f6185ddff9cb55f14dd97ddc07c651956cf8e7457aae93decc3a1c6cf4422254a0e6d14bc14bc62adf85b7d5ef4345b42c628176f9e77ed268b40afaddf60aa14330f4e49419d3d3bc4c464a957fb680143757f73b7dee6b21244d529359fe5ada748bc744cf3b8d4f28de93f5d5c77b5fb688aed99978862df071c8f478a97851b42bdba96b696777d4138df4b192366628599cb30af9b52e7194d07289661d3477085348b6fd5cb16f5878f5f2e42903f5fa5b05b2d1d0f781a2397a6387557fca59c9e102886fced0c7568e9c4b53e131fb1b1734cf49edd1f0a952cbbc7bbdaf4a64770ddfca39f1eb50e3ada9e2cd9042dd36baefff345a7bed2ce397d41b3ef28bef239370923cda5d8fe3fb418269d1c927453b136b00b1fcf0df071c537e7e570f84e7868f8201b3e334a9f6ae48c548a23994170e8dcdc80a49d36483dcc16da2452ec909128ef262013157d5e1285dfa39ec3b5a5ea61937d19b69b12b83897bf9df9b504f1f9f69b9a852834ecfb728cae67dd49fcb7820ca38afce22fdd72bbb70b498d377a6d4caaa6d063dc98867c1f9339e882744ebbb4b2dfebc9de8d5d6aff0d17a8069f8a67b893624cfb3b94060795197a49a6be78218e7a789e7dd44662e64a7c32b05f08adf3900cf07c84779eb274d9574dab7b51f9aa13c9bdb0fc815fd36123fc910a5b357814db7115200edadcd4936ea25884902b2681db9e9eb71680f19205891e250d228e70799e15d6c2c9abdc242b61683b7f62955d777b6139e9ee115c6cafd6afb41c324f21268e124f8ed02fad9ff4f39a0736555cbce07dcab199b0e1dbaa1a030d4adcddf8f34817491e78aa3d9276f32c12228502a3a14d83aade0886608619870fe380fd8abd56dbb13e28c0e4939559a9102eff5c6028c75babb667e65114f99f6bfaa8dd868a3cd559dde6cee9efb215ea13a94b67fe4d3bdc4a23c606555b3d866c341d1141ecc13c2f70156fec1eb1483f4ceb0ab2f2b996f3262e2ce7056638055ca931ed670b8a4ae69dc9464db797231aef1c03adb8a266ced1c47f43defa5d5c5f786920684c8302dd92a5fd5956e0faeb15c05453f29cf4e8b3efd0e6ed08ab9e2f30b499384e0e7621b2cf1c80a22502b3cf4f04b5e8e0af8b5b2124189a7c0a4e58e4733e08245bb1945a63b32d1dca2d30f49d0b0a3bcccdf7b7da92045ca02625799457ea6f1d6df92bcc4d1605022715bd221ca85e45b9141fce9676463953ac6d52b8ce7a5ba86e0f080822095672ed7209e488c83bc92fe9d3cca97060353d0547f038fca0241d3bd3b3ced7497eaf6953056ce3641d0c6581c978e76ef1426fe0b8e600bed8be9df2ed2455e922033be36cc6b4a84a4ce7914de6971a2506ca84b63a7e23105cb47821ef00a6367967d45834f1c70195ded423a6c654d79e87fc746729aecd8e5dc13c655c5967107fbff2b44b963fefa138ed6cf880049009fb026ace73633c7e4ebb236b91e8ab7364e840ebf2162ea34ba0f840e7779d269ca0314ada59af14dee5152bcbedaf7cd104485359d3c66fdb78d32be896f1d4633f538edbf7f479936920bb633127b78f2d761f7c4fec69a55a62ecc7dbc2f1d15d8e1099b52bb96d3601e7701331bdc9bf58a51a0fc4a04e292eb01b9601bda1a7847dbbc5c0564f307999ee3ae6d6b639cbe306b3316808b1bcc22f50c7bdd1fd330f6a57391e8806cc1c88bc74ed3de93f4686c86fce7173daaf133ffdb47a1c3dbb483da3e5f7b03d330732fc52663b1e20cf4819ec2072cacc8720635eb1a23ef3dba6b3abc8f7dcf23e5324da5436983d200418bbd43d60827dab43d1abef62c9ab825ea0e9683a47f292f74990fe3898eb5a68a2a64417ccad8f4fa6fdbfdeeeb54863d64a7ecbe75ceb2555d8f37f130f599d8e1f3c416494350e17c9641725f60fd12fc6bc63ce41a8fb45c6f0344c42bbc8db669c14ceea93e5c0ffcd2bfc312f1f08fa578f65a0971ac7b7ca4e3dabe4e65fc207b20c25d907b4fbd1e3b456be5a28637b36f8ed5c8a9eb8abe3413ba37daae8538d19c013a48b3ea098d940ffdefda51eb6bee9351df9ca8a5b78b87e76f7a4fe5cf5702529c7960c638afef4c767d6a37d3121f0b207a8f2d46974681777b2a130ad6844383442af37ce44dc73edafff4a043b3699b6542e95a310e81c357531df4be370b305834a374705ee920ba8f89349a470e7374e72940b13f869efeec00f446cf95d7c0fdb6c5ba9481ee0c48554bdf326f723ff32a1a5e04b273809e14510cefb7311ca401d2dd08da76eba8488aacba4a4ce0a7dafbd65d5a11a1d23a4e3c2d1b2f65831bea7af8f3a17868a07a6a786074ab930b91e125fd25ab9e29866ed4dbda777e90518874b09b534d7237df9d555e8c944253d882d1e259136972f8fef30edde1c3acf39302d0104191ef05af7cb33a8b4b005293d698458080b8e8abc26ff4748aae53de427d43db6d5dd18b1e2e376eea18d9ab3951580f56398c723be53bf2d60803f44be66b83c3b2ee85f1afe6e1e823e7176448c9f5cb1796502e47bb3872dfffa5a06944c315e5808585df0fec290ce1f75bd138f83a7a689a23551437c2dec48b7de61a02c031687594bc3b72dfc3b93b3243f639f41ebde6675b8d63e368d4c93f6e03fe6d37373e3d5d758527d4d21e9498b9c1b06f6461f8650ad7d475b3fc4868a82476b9776ca2b53e480caaa021831e06b9e56a535e73d04fa881f6e5676361cd975d9f5521293869af6fc147214c928e1764bc7b307fd1f4cd06a2b4d694cd4e20504e8c88b34f7ee02588d7b020b83ad28d7f99430b8baf0c4a0f134384653dbd77dbc15a583deb9857646da1433f9ebefb30ba61076eeb55a93083be4dbf880b7ee50f551b266ff927eac23bcffa6ba35560b328cda499f06f7d33e5073e9ab561baaae72fcbef60f0fe67e7151ab929926de8d221ff3fd525d8fb2d6dd83c6fcb4c9a73ba9ee5427e5a244603f8102e0d97b5acf9d9e62eeec411817a0c43eada38d12782cd9d76be1476568d96c120f22b6f436e959119fa9833bc3f4e2842f64bb772d56d4c341886b4399b4755a819bc890d4463b2f50dc73e210f90665b05c59dc2d0b3c47ac3e0fa98dbe3ffe1e9698f0c5346dd6b824cc92198383ad7a11077c67c5f79cfc8dd000ee736a0886f8d7ca8b718d299ca9f80cb529921da4df7f7f9b8b61fba9d2c3410692f046744e6b09d34cfbc7ceae0d81d3d978d10f6dace0fbf93032ea982b254a1a7d3f27e77e30263f80833a51a7ec40ce03bfd935a0f30db072fe5f1c1110a7d4cbf1a6e4a656d5623407a0f44dcaa6458f5278663f80700596d2aedfe83347fc5e893a958bfd658f590bc4a824f702c6f7cd4e0fb1ca65bdfbace52d6dc75c944020f017088006e3d061056bdb916c0d159d70572b1f5227e81bb25db8f8f8d774762bd5fe5dbc7e9a40f12dc12321fb54915d981321dc97fd592b9c702716405c95b7ac3ab041e5d17a7e297a93a06dee26d1920a7cc69c8cc0440546b5dba51faeb470672702b87374d457bd948778f5a1642e7f91e5df560df446ac004e958520645a0556bca085ea1b18393987136c662069a07d9d69e7f2b3d310225afcbaff1cc710b4de1b4600ad05e584722f0c823410aff9652e1d92dbb7dcb9e7d46b2c87c2c9d1abc8b147af404049570bb0a37f630a4beaa42bc98de7ce620e90317f15841c50076ecaf175a71bdd1f408d16778b8addbfdc8efb7a70dbe1e6a9813d1349424ea4bf5d0294c86bce3b463f963c9ac58b7cc5e9ef70ebea5ce3179fbec44ee44d2f46253a6932009fc68c9e712af58d39f79ad2c236a3722152b30e457ac8f2e2bf7afadc456ca487d7ea8f0a4944bea2dd2bcd4d5bc59ee36d1c8fed49989641661fbe1c69c7411abace294f036fe7847dd78bb4fd4f9b5748fcc3873d3cbf43d810fea6ea6828bd09450b457cbe263261e8e822181ac1c6f7b7118afcb95a65a1fb309017806539a5deaa35002433787ad5a8429e7d16c407dc27837b0bdb3b7ae247ba3cc3c491d379e21ffbf742555d0db46b2a629146dc474224e1da6cdd88e67bea678b79a23b776130ecc26508493031a59990dc55f78c7fb4fdf5bba11d405fb95d225d2cafea695a62b43c5fff27bdbc1eb5d90392f747e68ad2f19afdb0cd8ae3beb68092727a182503df5452c618d41a4175488c2515c906b6e2f2c950a6976a5b9a74f85a704c553c9368a0bb17e009a334011c180b7f2151c4b596bd8cc2a937670ae082b9f04474a7e8694e3b607a22b039e23f34452501bda40318287ce2ce62cd52ad9e212f505e9bdbc57a1a435a9f4f0d65eac2e1b76e78184353665b92be6224d5edf32d073621023ebb74a56e4640deb57d5ea5774b3630ee4a8c9a5c019e4cfd7d9bb1eaadc10ac0f04bf0e8d4032768aa466a015dff05d2f7df7353ac186a48bd729e92480a4770d92fbd87bdc4aef6668e080d7733139f483ebb7f254e84f41eb3c5adff10cf3ad32b7129ec34f11b16e11d2c95d818b06f5d0c5eff200f53aab759852eec4f197a5b72b220c520d3f19f9c3153d6c31dc79e8b262e8489194b8d54918492cf484c1108463d812e79878385977b38180dcdbcb865716f475bbe4819f6dd417b709d0dbe93845a1270417e3f38c1d72e9e8894a27ab286b680b06170bfb31ef035ef6bbc72b00d63a9f231bc7663a1a48d655466f552918baa0f4f078e7f382184a47603a484f6571a2dc86b7fb8c9d82f1dac0aabb0f4421e0244f59d3eeb773719ca33d5663f5eb0000b00000000000000000000000080000002331e16d6a1bf86e7e267298c702407a05a4b93d580bf3bea762b7ea4c3278bb348ac30c05b254be679011ef80480be9cfbc91dbca347cc35b35a9b0084bac8713e75e1f977eaa429a5ed5822be27049033cfd7fe051fea351a93df8bc3ba2bf907f9f57800e0b022b153a3492b76a24b85f218bbd1e6bbc2432d1abc8789bfa0d96a0316e51fff35bbcfbed33b02e85f81e2d5cd1b89cfada5db775178900003000000000000000000000003f000000d4c56937ed044a6110a2fbc93e7622101dcb64a82c32f8a53f88278f106dd9a01000000000000000000000000000010010000000000000000d0100008000"/4604], 0x11f0}}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x4, @link_local, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000022c0)="af164e44f07bffa28bba0519a600ca1a38c6905cb2dd9b6a4f7378b97cf1d017227a260c8a997af10964d69c5364e19f1416dade7bca", 0x36}, {0x0}], 0x2}}, {{&(0x7f0000002400)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002480)="efdf18dd5a6613af0893e4dbfad294cadd7d375d8fd33c31", 0x18}, {&(0x7f0000002580)="0c028663a1d3bda1e7f4958fc79e14224d1f66f0a4e4d7debda740848cd0fafe186838471402b958747809cdb2ff485b702c7e1ed0fe21482401c03aec2d59e19d4bb494b698f030e779977e7a4576d38353971c447c59e025b4172ff24abcf8030f9ca68e23621f03c0e4163bbdf9", 0x6f}, {&(0x7f0000000880)="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", 0xc3b}, {&(0x7f0000003700)="67529494a5afccc5dfe09be7a3dd522dd842137cfcb25642bd880704b9f805118a33cf3236ed00eb", 0x28}, {&(0x7f0000003780)="6406dafd9b75a7e7d5c9bc10d548691ce7cd6b6a489ff5f10d487c961b3c7f89bd6bdb1e320466d20f9f5190241828f41976530ccb96836bb798a188b9fe83", 0x3f}, {&(0x7f0000003800)="13d8a601987247387594b66e140a66d56784c412edb74c716eb355ff00c49ae8f4a721def74e6d88", 0x28}], 0x6}}], 0x3, 0x804) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='wchan\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0xf6c1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000002040)={{}, r5, 0x1a, @inherit={0x58, &(0x7f0000000680)={0x0, 0x2, 0x40, 0x7fffffff, {0x2, 0xf8, 0x7, 0x9, 0x40}, [0x2109, 0x6]}}, @name="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"}) sendfile(r2, r3, 0x0, 0x40) fcntl$setstatus(r2, 0x4, 0xc00) 10:00:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 10:00:54 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) [ 201.033697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.051263] UDF-fs: Scanning with blocksize 512 failed [ 201.105799] print_req_error: I/O error, dev loop7, sector 64 [ 201.110897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.111885] print_req_error: I/O error, dev loop7, sector 512 [ 201.129583] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 201.163666] print_req_error: I/O error, dev loop7, sector 1024 [ 201.169857] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 201.202914] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 201.222304] UDF-fs: Scanning with blocksize 1024 failed [ 201.242982] print_req_error: I/O error, dev loop7, sector 64 [ 201.252055] print_req_error: I/O error, dev loop7, sector 1024 [ 201.258874] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 201.279120] print_req_error: I/O error, dev loop7, sector 2048 [ 201.285229] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 201.294283] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 201.301971] UDF-fs: Scanning with blocksize 2048 failed [ 201.308038] print_req_error: I/O error, dev loop7, sector 64 [ 201.314004] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 201.323465] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 201.332674] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 201.339946] UDF-fs: Scanning with blocksize 4096 failed [ 201.345672] UDF-fs: warning (device loop7): udf_fill_super: No partition found (1) 10:00:55 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 10:00:55 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 10:00:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001400210100000000000000000200"], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xfe}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}}, 0x0) 10:00:55 executing program 2: creat(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c4}, 0x41) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f0000000400)=@generic={0x10, "ad08aef186230d64d5c8b6f6c52f85fc97a32314bb1459889c2c21d7ce5b3e9f20573d7949e551b859536526cc79255ce4b97a66000ceffcd476333501f76f383dcaf246a9ae204825c92b96ecdcdc0be4d6f7f5c620d37f3f8e4fccc6f3c8659186826b5977e3c080a4f017d4b2c480aac2d9db9892987844f42a0c9639"}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)}, {&(0x7f0000000100)="ea8058b6aa99bbeeb0adc3ef6e0f45bfbd0627e45d71098117", 0x19}, {&(0x7f0000000580)="ff9fd16e5a4fbbff3848e05994004985506b6763723858270a4d910e2a93e4948e589393c8f1c5b3a47843ff98c1d5c066385f9b57b52d3733b5cb1e36819034ea9b41f93dcfe51a6740a7ae5a8c6bf2", 0x50}, {&(0x7f0000000600)="3b726715424fbb81276b77d1e2600137e2ac4dd39a3cc6684a35ec2cfa9db8597d1da65d74f70309db093b97fc66c776b653ed09975a5acd26a9efa841af8bc4295d7f05bb8bc66a43499a1cbd528ebc17ac8601594e5ad202c3", 0x5a}], 0x4, &(0x7f0000003a40)=ANY=[@ANYBLOB="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"/4604], 0x11f0}}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x4, @link_local, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000022c0)="af164e44f07bffa28bba0519a600ca1a38c6905cb2dd9b6a4f7378b97cf1d017227a260c8a997af10964d69c5364e19f1416dade7bca", 0x36}, {0x0}], 0x2}}, {{&(0x7f0000002400)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002480)="efdf18dd5a6613af0893e4dbfad294cadd7d375d8fd33c31", 0x18}, {&(0x7f0000002580)="0c028663a1d3bda1e7f4958fc79e14224d1f66f0a4e4d7debda740848cd0fafe186838471402b958747809cdb2ff485b702c7e1ed0fe21482401c03aec2d59e19d4bb494b698f030e779977e7a4576d38353971c447c59e025b4172ff24abcf8030f9ca68e23621f03c0e4163bbdf9", 0x6f}, {&(0x7f0000000880)="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", 0xc3b}, {&(0x7f0000003700)="67529494a5afccc5dfe09be7a3dd522dd842137cfcb25642bd880704b9f805118a33cf3236ed00eb", 0x28}, {&(0x7f0000003780)="6406dafd9b75a7e7d5c9bc10d548691ce7cd6b6a489ff5f10d487c961b3c7f89bd6bdb1e320466d20f9f5190241828f41976530ccb96836bb798a188b9fe83", 0x3f}, {&(0x7f0000003800)="13d8a601987247387594b66e140a66d56784c412edb74c716eb355ff00c49ae8f4a721def74e6d88", 0x28}], 0x6}}], 0x3, 0x804) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='wchan\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0xf6c1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000002040)={{}, r5, 0x1a, @inherit={0x58, &(0x7f0000000680)={0x0, 0x2, 0x40, 0x7fffffff, {0x2, 0xf8, 0x7, 0x9, 0x40}, [0x2109, 0x6]}}, @name="3e1145e25ea4b649a740dc530b15e65fea7cf9c6400b5434bb3decdd4666614ca3f82981031fd6eb12ab76ed3f4f38ae9f2f674e022d5f146c53f03ca9413992c4688bb4dd195123c10f7e929387b0c43c075848cf6a83bbcea9ce68808789debb2cd41fa012c8344db06c45f848f04507a39ae254c4dca443304e0ee02872989de30672e782f2c7461901335e0a9220ed37eef49d787c922c541dbf8111257c1f73f2db115b87787088ab5c8d51b81c8f5867580cfb9507d41c66388096671b5cd22b4e0ea3bbdaff913f317f34d695f141040e02a54de2f5c870158220c205c6ce604f28c165ed1be2ec6501d21805d50f0f5ac62c17239096e095e7e5537a6b52d5e70d4fd41e48787ea8ece3b1a211b72cb940656ff42f6524fe257af291eed05d86675f72dd727efa61b05d207f4101b2be61aa8cb0cf40bc19e30face2c8414c6898405dad4262500dfbe0e7d3498a9e1645eb48e4348cda270b1e60477b5ef120cab5ca4470117297b45b737124e9f81b204b2a4f82d0b0169ce8c1b3500c5e6eba8e0b3c1a1019e89da2776541c69ee8ac82895d886ab36ab92eb8e575f154971bf2b63f3bd0305e4344638f26739d3edfa56e879b0cb27122d226b546e9c1be064e8e838187def9f32315a2a5cd130f44b6537c954ef63ba57fc2d3fa887ccbcc604d2a32e387c06223a45688eddfb99860da54534b37960b67e75b86d64b5da154e81e42aa2196130780768bd895f0dc7937548b1421f1dd9aa8f9067184c4886e19ad647a82c67048544e4cac929925b76ab8a8f63676aaf1f276e2c8196d1fbae4cce63b7367891d2198b3f84cf162d042a088875d7f29fa1126e48f6dfdbafc34f02510dfe63df27e4bc37425312c1eea85815cefb9fd16a816694d6bfb3bf6373cfbf9bdef65d49761e2b85b619b1aa3778f0a4dc229d7343ccecd7b7b02fda54a6c07fd46f16af2f4edce3a23029eae85e90938b0e5cc221ebbfb923d51a7dabc370752abb912182d59e0cc1682e2f2d1b4d095be2265bbb385ab3ffb92367e9a9597815446389faf0be87d1a4448f37a7e4fa209d287a0c3c97ac8f11420d84bdcfea8c4e8c48377b4ee2e5758365cbd3aa8e3a22d7b23dd49b627a394975436e5ca45a126b42f993b0b7f876ad5510e76d58f04e6334d1b1cadfcbb5b8ba5859a955c3849c3f6c886f122df9a37de7463c6d05b4ddd988deb89df5a4036ef8a1806304a63da9d22dd1048ad632af164554a0e05612f846c1b21fa8d909efb5c047cbda0161e95e9181c0ccda6c7a7067db812a0ff11b75fa32e20f4a1f9c7e5dae01849a311aa7ec66de3c1664ae2d9d7472e086452b16d53deee04d9cce21e965ca1ed0c583d4608b416b3897bf75c8ce81eee937ac5683ab74f86a58e1e0de2cdb8336199cafd7a2394eb7d1b93060548013a83ff1d15a16080980dfb882f4aaeade64e3517c63766b8a79683a873588f6fca970e79c96076ad34a6e7badd4419a2d6c5421dc9aa5cc66b5ae813ea84dc06eb20e9882a22b7d64ce8b80083f2fd96f1288b89d608fc66941b36dff8d0d12c689f301f7d9ed14fc4348256201f855de463ce5323668079bbd3788b7a9e3af70ee40bd4a39462d5d01c7cd855ded8117f4db57ed119aeba1f45fa56a4533af36891089578b231892b888a938d41f1209cbe21aa6a58ef2083c5e3994f6d385f4243b4378e0d346a9ebd9b3a07eab72e6bfbe39e75e2790f1b23c352647b85159f03b46fa79474b051a9c0b8f25549d883c22adca8209618eba14805ae183090e10a96d599caf59f96e82366000d028ef3a475f40be3db838337bb807138825f93b27054d3c1c9a3094f713fe07aab3a29ddaf3cd2aa2c8c2f1799b86faddad8c43b81f6a375ea5758a1d882a98106314d24c0989412a0d21b94dc327ed394076879c84e5250d1ee7bb5f382bbf77995142c23a7d36bcc29a7fa903f90c902278a5f86ac9cda8d230d5328af7145e4db1ec314a50fae13ea3fa66d8a4e2a6edcf8b29bd19b7e156915aaea7ff13aaf733c2c88d01b6ad511236366fff754124c6d7957af95f3374a61bab46eb2559e82c21ce0d7159f56e1cdc8aeff9052f8bc8f9b7f4fb996dc079fb91f2056e038252bbd999e88c3a041571951c636ab68ead895798a7fd7418abae4682ddf8f317933f2b4149c06aeb606e1cbfc3d473c0bf34556e347e9d2df5d5019da16ceda6f6bebf0b75c87d87d2c8546cdccc89999cda4a317778af9b331be36a79b3c650d395d067f70c709d5d57335de87f28240b44c42d53af49338df161d0b7c2d807b559d918e86b9097985fe5d66da4b67442c23a5ed08491901cf8eb56d84aa6cd9edcd7d4f57f9a0f87df66712344d4bd0fb074b3ec8c7855fd3f8a6f17c4cc06005833c71d998e4a9854c89e350c26717126d4b056eedb99945a6b9871f7cb2f6af3ccd7a15156df31ed9452e0dec4dac67cef1846b777426fd49a104de6863770a451a50686850fc4c9a10c47391d3a1b734521150b94dccc9e2acdf0827cb04a9fa40e4e26ef7c54f9e7eb89b17ee74bde72a4222d0714d74a11cd2e6f476a806d7e3cbc6c1f8ed0321a27d569ce37972205b974cd0382a27ed3e392316a11c5cf8804b380da3e55479c3e4bfcbcd4717d0339f496566a0bef8d935ec8a8175e52a414db91578166f9b968f44fe8d132ec6f164504f5d13c8f63e3de185859021db60779835d649186847241b5e8230146ec320c54151f899557811933a7e99f4bba0e0516899a1f4af2a25c4115329dacdd28fc2aa865f5e78ce45dac9587c4336141f713b166094d6e64a5122a33c5536e86a55a2397b474688b673f2c76c6f7b7400327e61b4cd6ad4ef2f4c455b2aa516b5ce7dd166a6371a01fe230410cd3f046e7b25cb702f30e1a3331a74397e00a9d5d81ab9587f040d300e399ab1909ebf3fe178b13e1622a1ac24dfb1054386269d61a2c898a62241f85e8ec20f370bbee35bec128f4478b374e58b017ab2d582ff237a985dc9bda7a373f145003acce4cfa6f81c6c8289f5177d289575bb3b0e88368bf5d5668976ad5d1e6ef9ff1e7e4eec29cd89990fc40a067a1f5334c4f3d70292e807074e0fe361816bbb8e1bee33e7ce17266ccf340003167b33e63691dad4e5a178b711bba653448ca9c66b5c5848cb240c5ebcdfa891410e859fe9231d698a3ce6ef49446af4bdfb900ad3863f63f59bb771ae58bd04bfc2c373bbba3dc8b8de34ac745c513bf0ad4ade6616f04eb32757b2301a6ac4653a177d1945735b34bf1117e9b7011fe51023754b7bbfeb450dd732c5321a1c5ce5018081222ab6569eaf88b72780158757bb4b5dd68f05b19f1533b7e6b58a322f79438a1d0f9da8b9dc71f057bb9cb090aa74f2ba646e1b3fe7fc487643bb626502e8640f06a01745900e9e5cdb0bf4d09b4c9f06d44a2f78f8f60907cc4a4198e1195ab6ca1f2454f477d749e820a8977b4cb4102ce4a5773d81ca33cfaf2ec8838cc2ba37994e6fd51f4605208a848c605d27844af04cfb10144ea0ffa5e158bb70b8d0aca8a5dfec039cfac02e16d22f600061bb523fd3554f376d5fc976ee10ffcdf34b81b5ee350ceac0ecf78259b77f149b0ba66159d2e4d79a20628f198717b0f5d99bd51286cf8076f4341ce17e4d9238b7ae729553e7fd330823c32266595eb6d06124c0551dbb7ca60de4c8557df58255a9180b6c1a5da656cc5be381606213a50dd718464c4db8e5d88e42fdb948f898356919e90c53948bd510e90faa1dc7927f2774beeb0979857c5514f6a0a7a4f17e52555bb3b04a81bbbdf91421733c687713c81f1b3802655a0c51cfedd83e12b732b4986c2a4c2e7422224951ceb433a67c0341fb296ea7c1f42e034f70926130b5bbf15f145d824920f9479c6cb0bad5e522629a8afcfe1e14da58d9ef06bcd6752f78fcc7a7003b4d6a06f454d7634d3b47dba35e1acfe035327c2bed01db1a98dc5b0440eac30273b63fee10ef6ff047da11e49f7eed65ef39dff273083da4bfe17142ae29073642a1816770afa241eb59859c2b6728c51f532c39df9e1ac6fddb320476788065cfa73c1037324a0d874db8e176aee1477aa5c1e877526158352eca7666b87c4b13a5bf16febb54cdf47a30d2c454b471e6345f5b26ddb3d88dfea6841e2496e162579578c2d15b471d01de12da30600912784571f802421a1628fbd601ee8c978a8695590ae8dbba710e2689c3e6e9df04cc963b0b33224fe564ff89726c290a27f617685f7732787546ca8fbcf0697619bb45e7a340faea4edd196ca1564640b6f5f4b390ba26e12a69a65046afc8a8d2c9b6bb0480bc08c479c8a5d72ec9fda9b8be3ee6259a2a896efba1096175488fd41466725bdfbcec58ee5f849f24cebeaba998c220b0e384ace40d3c6f571e08720282c82c02e11540a8bc0a8b309eb32f53fa2d2b1fcfb532e81cc4637003be872651ab43d9ac6659318f7b9611716001bd71dd50ed366bbbfe4bed5aec992c91f2514fb56ac76347622d06cc7878934c8ebe11f63fd799e21c6100c4317aaab8d48bfb187a74538a1b3bb931fdbbec94d9a7859d101a325c74488fe6c61ad98740dd52a31e44d45a1b791e4ebbf9c91477b4039eb24ac3a4500902f7e87f1e1d97be0c50f684ced1f97ada3dab26702eddb8240bb70db26ef8526e06b1539186e2cdf1a2725895c3d5d19c7423eaca1b1a856f3827390b0575f1147eefbe2cad082fd0475550e57bce0ffe8caa9541d67080162d30c4df4ff2785b83be38a91684999f7ff72512fca8acb43daaa5880e6657592b7a3e28f0e407d7d96c65d1305b40fb0845b8ab103629078766e4b9fe7537401b342087773dd10d69fc01aa40f4317a1bf5ad18dcfead74f5912f3aaef96301f1f75520e8e48e952e9297ccc0856e5c2bbd3cb3cbe693da802a0122e6c80cbe462501c10b6b92ea9b797761ad7c51fae6f64549fdd3db000b31dac0989d3e99a67012bf052cdfced3c0a22d286f9d91b6763f4869286e2d99d84bd6b4965a9068981486ade4d4aa3b46bd9fb6a0d6bb6626ce36ad44fa40fb9e3bd926dfedb5cd5de367bb4c99b7855428b6615726b891870c9e0b8fe75d3e8817b5431567a603c0cb96af0b8aff6703c45187bd14c111177fa2f8bb93cfa1c4752d9dc91553c560218fb94dee5b7ce67c6e3fc96bd816343fb8f196bb35a1d7161e906f41669632ce27a6b1408a7ccff5b8cd64e8921fd7207875d7c2703138baac53d9b7522aff7959fce93b1ccc1399a23d30c19003d20d96c8a5ee1ac6cd46c61fbbb2997cfa726e9be7abf64b83e8894837734f97f28c5bf39ae629fb0cd9781f1f5aa2e81d61014748c036eda55e6cb3eaecf4036ed35a223332ac464b53eebbe68094d08e0f2265cb28335f138203ab3f91720bdceb9ea1e89d06a8f63352785e2574cc81582aabf5d3e1071677c31a043190d312313d83356ae8737f1d3c2e155bc46bdb4bb1ee1492de46bda7344c0122b79d878e9d9029e6c7aa8d74f22f40e220791fc9ed9b4a2a9a80f555fb106abab8c51ef5e5648aea637f66b19889c438a4ff4f3f452de2aa3a255f03c327c04089bce6184af5b6afcc351211cc294e7b15c3e4b6706bee32462f69e1d031ed78364950117602a89e78c7729ca808948aed0a42fbfd7bcf7cc8862c9f"}) sendfile(r2, r3, 0x0, 0x40) fcntl$setstatus(r2, 0x4, 0xc00) 10:00:55 executing program 1: creat(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8c4}, 0x41) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f0000000400)=@generic={0x10, "ad08aef186230d64d5c8b6f6c52f85fc97a32314bb1459889c2c21d7ce5b3e9f20573d7949e551b859536526cc79255ce4b97a66000ceffcd476333501f76f383dcaf246a9ae204825c92b96ecdcdc0be4d6f7f5c620d37f3f8e4fccc6f3c8659186826b5977e3c080a4f017d4b2c480aac2d9db9892987844f42a0c9639"}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)}, {&(0x7f0000000100)="ea8058b6aa99bbeeb0adc3ef6e0f45bfbd0627e45d71098117", 0x19}, {&(0x7f0000000580)="ff9fd16e5a4fbbff3848e05994004985506b6763723858270a4d910e2a93e4948e589393c8f1c5b3a47843ff98c1d5c066385f9b57b52d3733b5cb1e36819034ea9b41f93dcfe51a6740a7ae5a8c6bf2", 0x50}, {&(0x7f0000000600)="3b726715424fbb81276b77d1e2600137e2ac4dd39a3cc6684a35ec2cfa9db8597d1da65d74f70309db093b97fc66c776b653ed09975a5acd26a9efa841af8bc4295d7f05bb8bc66a43499a1cbd528ebc17ac8601594e5ad202c3", 0x5a}], 0x4, &(0x7f0000003a40)=ANY=[@ANYBLOB="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"/4604], 0x11f0}}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x4, @link_local, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000022c0)="af164e44f07bffa28bba0519a600ca1a38c6905cb2dd9b6a4f7378b97cf1d017227a260c8a997af10964d69c5364e19f1416dade7bca", 0x36}, {0x0}], 0x2}}, {{&(0x7f0000002400)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002480)="efdf18dd5a6613af0893e4dbfad294cadd7d375d8fd33c31", 0x18}, {&(0x7f0000002580)="0c028663a1d3bda1e7f4958fc79e14224d1f66f0a4e4d7debda740848cd0fafe186838471402b958747809cdb2ff485b702c7e1ed0fe21482401c03aec2d59e19d4bb494b698f030e779977e7a4576d38353971c447c59e025b4172ff24abcf8030f9ca68e23621f03c0e4163bbdf9", 0x6f}, {&(0x7f0000000880)="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", 0xc3b}, {&(0x7f0000003700)="67529494a5afccc5dfe09be7a3dd522dd842137cfcb25642bd880704b9f805118a33cf3236ed00eb", 0x28}, {&(0x7f0000003780)="6406dafd9b75a7e7d5c9bc10d548691ce7cd6b6a489ff5f10d487c961b3c7f89bd6bdb1e320466d20f9f5190241828f41976530ccb96836bb798a188b9fe83", 0x3f}, {&(0x7f0000003800)="13d8a601987247387594b66e140a66d56784c412edb74c716eb355ff00c49ae8f4a721def74e6d88", 0x28}], 0x6}}], 0x3, 0x804) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='wchan\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0xf6c1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000002040)={{}, r5, 0x1a, @inherit={0x58, &(0x7f0000000680)={0x0, 0x2, 0x40, 0x7fffffff, {0x2, 0xf8, 0x7, 0x9, 0x40}, [0x2109, 0x6]}}, @name="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