[ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2022/09/12 19:51:50 fuzzer started 2022/09/12 19:51:51 dialing manager at 10.128.0.163:37165 2022/09/12 19:51:51 syscalls: 3525 2022/09/12 19:51:51 code coverage: enabled 2022/09/12 19:51:51 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/09/12 19:51:51 extra coverage: extra coverage is not supported by the kernel 2022/09/12 19:51:51 delay kcov mmap: mmap returned an invalid pointer 2022/09/12 19:51:51 setuid sandbox: enabled 2022/09/12 19:51:51 namespace sandbox: enabled 2022/09/12 19:51:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/12 19:51:51 fault injection: enabled 2022/09/12 19:51:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/12 19:51:51 net packet injection: enabled 2022/09/12 19:51:51 net device setup: enabled 2022/09/12 19:51:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 19:51:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 19:51:51 USB emulation: /dev/raw-gadget does not exist 2022/09/12 19:51:51 hci packet injection: enabled 2022/09/12 19:51:51 wifi device emulation: kernel 4.17 required (have 4.14.292-syzkaller) 2022/09/12 19:51:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/09/12 19:51:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 19:51:51 fetching corpus: 50, signal 40648/44390 (executing program) 2022/09/12 19:51:51 fetching corpus: 100, signal 59221/64694 (executing program) 2022/09/12 19:51:51 fetching corpus: 150, signal 76198/83308 (executing program) 2022/09/12 19:51:52 fetching corpus: 200, signal 91172/99864 (executing program) 2022/09/12 19:51:52 fetching corpus: 250, signal 106323/116509 (executing program) 2022/09/12 19:51:52 fetching corpus: 300, signal 120759/132399 (executing program) 2022/09/12 19:51:52 fetching corpus: 350, signal 129076/142199 (executing program) 2022/09/12 19:51:52 fetching corpus: 400, signal 138692/153261 (executing program) 2022/09/12 19:51:52 fetching corpus: 450, signal 148870/164802 (executing program) 2022/09/12 19:51:53 fetching corpus: 500, signal 154843/172156 (executing program) 2022/09/12 19:51:53 fetching corpus: 550, signal 162746/181350 (executing program) 2022/09/12 19:51:53 fetching corpus: 600, signal 168892/188836 (executing program) 2022/09/12 19:51:53 fetching corpus: 650, signal 173065/194383 (executing program) 2022/09/12 19:51:53 fetching corpus: 700, signal 180302/202862 (executing program) 2022/09/12 19:51:53 fetching corpus: 750, signal 184261/208197 (executing program) 2022/09/12 19:51:54 fetching corpus: 800, signal 188576/213785 (executing program) 2022/09/12 19:51:54 fetching corpus: 850, signal 195821/222170 (executing program) 2022/09/12 19:51:54 fetching corpus: 900, signal 200061/227678 (executing program) 2022/09/12 19:51:54 fetching corpus: 950, signal 206169/234928 (executing program) 2022/09/12 19:51:54 fetching corpus: 1000, signal 210687/240632 (executing program) 2022/09/12 19:51:54 fetching corpus: 1050, signal 214475/245667 (executing program) 2022/09/12 19:51:54 fetching corpus: 1100, signal 218205/250539 (executing program) 2022/09/12 19:51:55 fetching corpus: 1150, signal 221568/255103 (executing program) 2022/09/12 19:51:55 fetching corpus: 1200, signal 224742/259447 (executing program) 2022/09/12 19:51:55 fetching corpus: 1250, signal 227603/263470 (executing program) 2022/09/12 19:51:55 fetching corpus: 1300, signal 230467/267535 (executing program) 2022/09/12 19:51:55 fetching corpus: 1350, signal 234344/272514 (executing program) 2022/09/12 19:51:55 fetching corpus: 1400, signal 237943/277184 (executing program) 2022/09/12 19:51:55 fetching corpus: 1450, signal 241633/281929 (executing program) 2022/09/12 19:51:56 fetching corpus: 1500, signal 244992/286340 (executing program) 2022/09/12 19:51:56 fetching corpus: 1550, signal 248417/290816 (executing program) 2022/09/12 19:51:56 fetching corpus: 1600, signal 251417/294878 (executing program) 2022/09/12 19:51:56 fetching corpus: 1650, signal 254256/298755 (executing program) 2022/09/12 19:51:56 fetching corpus: 1700, signal 256237/301853 (executing program) 2022/09/12 19:51:56 fetching corpus: 1750, signal 259969/306504 (executing program) 2022/09/12 19:51:56 fetching corpus: 1800, signal 262320/309920 (executing program) 2022/09/12 19:51:57 fetching corpus: 1850, signal 265043/313694 (executing program) 2022/09/12 19:51:57 fetching corpus: 1900, signal 267624/317278 (executing program) 2022/09/12 19:51:57 fetching corpus: 1950, signal 270204/320868 (executing program) 2022/09/12 19:51:57 fetching corpus: 2000, signal 272905/324519 (executing program) 2022/09/12 19:51:57 fetching corpus: 2050, signal 275910/328445 (executing program) 2022/09/12 19:51:57 fetching corpus: 2100, signal 278511/331999 (executing program) 2022/09/12 19:51:58 fetching corpus: 2150, signal 280990/335413 (executing program) 2022/09/12 19:51:58 fetching corpus: 2200, signal 282807/338273 (executing program) 2022/09/12 19:51:58 fetching corpus: 2250, signal 285467/341868 (executing program) 2022/09/12 19:51:58 fetching corpus: 2300, signal 288263/345483 (executing program) 2022/09/12 19:51:58 fetching corpus: 2350, signal 290917/348952 (executing program) 2022/09/12 19:51:58 fetching corpus: 2400, signal 293108/352109 (executing program) 2022/09/12 19:51:58 fetching corpus: 2450, signal 295734/355582 (executing program) 2022/09/12 19:51:59 fetching corpus: 2500, signal 297518/358308 (executing program) 2022/09/12 19:51:59 fetching corpus: 2550, signal 299879/361506 (executing program) 2022/09/12 19:51:59 fetching corpus: 2600, signal 301604/364130 (executing program) 2022/09/12 19:51:59 fetching corpus: 2650, signal 303952/367312 (executing program) 2022/09/12 19:51:59 fetching corpus: 2700, signal 305994/370223 (executing program) 2022/09/12 19:51:59 fetching corpus: 2750, signal 308032/373142 (executing program) 2022/09/12 19:52:00 fetching corpus: 2800, signal 310842/376632 (executing program) 2022/09/12 19:52:00 fetching corpus: 2850, signal 312927/379544 (executing program) 2022/09/12 19:52:00 fetching corpus: 2900, signal 314758/382261 (executing program) 2022/09/12 19:52:00 fetching corpus: 2950, signal 317573/385751 (executing program) 2022/09/12 19:52:00 fetching corpus: 3000, signal 319434/388443 (executing program) 2022/09/12 19:52:00 fetching corpus: 3050, signal 320925/390771 (executing program) 2022/09/12 19:52:00 fetching corpus: 3100, signal 322700/393351 (executing program) 2022/09/12 19:52:01 fetching corpus: 3150, signal 324216/395698 (executing program) 2022/09/12 19:52:01 fetching corpus: 3200, signal 326605/398806 (executing program) 2022/09/12 19:52:01 fetching corpus: 3250, signal 329042/401900 (executing program) 2022/09/12 19:52:01 fetching corpus: 3300, signal 331398/404902 (executing program) 2022/09/12 19:52:01 fetching corpus: 3350, signal 333614/407811 (executing program) 2022/09/12 19:52:02 fetching corpus: 3400, signal 335159/410160 (executing program) 2022/09/12 19:52:02 fetching corpus: 3450, signal 336907/412708 (executing program) 2022/09/12 19:52:02 fetching corpus: 3500, signal 338113/414831 (executing program) 2022/09/12 19:52:02 fetching corpus: 3550, signal 339405/416954 (executing program) 2022/09/12 19:52:02 fetching corpus: 3600, signal 341133/419459 (executing program) 2022/09/12 19:52:02 fetching corpus: 3650, signal 342928/421959 (executing program) 2022/09/12 19:52:03 fetching corpus: 3700, signal 344664/424431 (executing program) 2022/09/12 19:52:03 fetching corpus: 3750, signal 345939/426550 (executing program) 2022/09/12 19:52:03 fetching corpus: 3800, signal 347577/428924 (executing program) 2022/09/12 19:52:03 fetching corpus: 3850, signal 348981/431073 (executing program) 2022/09/12 19:52:03 fetching corpus: 3900, signal 350911/433632 (executing program) 2022/09/12 19:52:03 fetching corpus: 3950, signal 353179/436379 (executing program) 2022/09/12 19:52:04 fetching corpus: 4000, signal 354923/438793 (executing program) 2022/09/12 19:52:04 fetching corpus: 4050, signal 356721/441165 (executing program) 2022/09/12 19:52:04 fetching corpus: 4100, signal 359008/443993 (executing program) 2022/09/12 19:52:04 fetching corpus: 4150, signal 360249/445958 (executing program) 2022/09/12 19:52:04 fetching corpus: 4200, signal 362044/448356 (executing program) 2022/09/12 19:52:05 fetching corpus: 4250, signal 363501/450529 (executing program) 2022/09/12 19:52:05 fetching corpus: 4300, signal 364938/452657 (executing program) 2022/09/12 19:52:05 fetching corpus: 4350, signal 366281/454673 (executing program) 2022/09/12 19:52:05 fetching corpus: 4400, signal 367767/456837 (executing program) 2022/09/12 19:52:05 fetching corpus: 4450, signal 369698/459270 (executing program) 2022/09/12 19:52:05 fetching corpus: 4500, signal 371802/461868 (executing program) 2022/09/12 19:52:06 fetching corpus: 4550, signal 373361/464018 (executing program) 2022/09/12 19:52:06 fetching corpus: 4600, signal 374883/466167 (executing program) 2022/09/12 19:52:06 fetching corpus: 4650, signal 376844/468639 (executing program) 2022/09/12 19:52:06 fetching corpus: 4700, signal 377753/470312 (executing program) 2022/09/12 19:52:06 fetching corpus: 4750, signal 379281/472383 (executing program) 2022/09/12 19:52:06 fetching corpus: 4800, signal 380614/474276 (executing program) 2022/09/12 19:52:07 fetching corpus: 4850, signal 382309/476512 (executing program) 2022/09/12 19:52:07 fetching corpus: 4900, signal 383418/478279 (executing program) 2022/09/12 19:52:07 fetching corpus: 4950, signal 384776/480209 (executing program) 2022/09/12 19:52:07 fetching corpus: 5000, signal 387618/483211 (executing program) 2022/09/12 19:52:07 fetching corpus: 5050, signal 388746/484955 (executing program) 2022/09/12 19:52:07 fetching corpus: 5100, signal 390086/486866 (executing program) 2022/09/12 19:52:08 fetching corpus: 5150, signal 391703/488957 (executing program) 2022/09/12 19:52:08 fetching corpus: 5200, signal 393135/490874 (executing program) 2022/09/12 19:52:08 fetching corpus: 5250, signal 394300/492672 (executing program) 2022/09/12 19:52:08 fetching corpus: 5300, signal 395154/494285 (executing program) 2022/09/12 19:52:08 fetching corpus: 5350, signal 396593/496230 (executing program) 2022/09/12 19:52:08 fetching corpus: 5400, signal 398043/498137 (executing program) 2022/09/12 19:52:09 fetching corpus: 5450, signal 399421/500053 (executing program) 2022/09/12 19:52:09 fetching corpus: 5500, signal 400372/501632 (executing program) 2022/09/12 19:52:09 fetching corpus: 5550, signal 401720/503498 (executing program) 2022/09/12 19:52:09 fetching corpus: 5600, signal 402743/505120 (executing program) 2022/09/12 19:52:09 fetching corpus: 5650, signal 404435/507153 (executing program) 2022/09/12 19:52:09 fetching corpus: 5700, signal 405795/508987 (executing program) 2022/09/12 19:52:10 fetching corpus: 5750, signal 407169/510826 (executing program) 2022/09/12 19:52:10 fetching corpus: 5800, signal 408339/512572 (executing program) 2022/09/12 19:52:10 fetching corpus: 5850, signal 409383/514163 (executing program) 2022/09/12 19:52:10 fetching corpus: 5900, signal 410601/515809 (executing program) 2022/09/12 19:52:10 fetching corpus: 5950, signal 411864/517557 (executing program) 2022/09/12 19:52:10 fetching corpus: 6000, signal 413320/519420 (executing program) 2022/09/12 19:52:10 fetching corpus: 6050, signal 414659/521203 (executing program) 2022/09/12 19:52:11 fetching corpus: 6100, signal 416042/522960 (executing program) 2022/09/12 19:52:11 fetching corpus: 6150, signal 417291/524640 (executing program) 2022/09/12 19:52:11 fetching corpus: 6200, signal 418088/526017 (executing program) 2022/09/12 19:52:11 fetching corpus: 6250, signal 419104/527542 (executing program) 2022/09/12 19:52:11 fetching corpus: 6299, signal 420147/529094 (executing program) 2022/09/12 19:52:11 fetching corpus: 6349, signal 421575/530861 (executing program) 2022/09/12 19:52:11 fetching corpus: 6399, signal 422979/532647 (executing program) 2022/09/12 19:52:12 fetching corpus: 6449, signal 424058/534201 (executing program) 2022/09/12 19:52:12 fetching corpus: 6499, signal 425067/535699 (executing program) 2022/09/12 19:52:12 fetching corpus: 6549, signal 425962/537099 (executing program) 2022/09/12 19:52:12 fetching corpus: 6599, signal 427385/538848 (executing program) 2022/09/12 19:52:12 fetching corpus: 6649, signal 428753/540532 (executing program) 2022/09/12 19:52:12 fetching corpus: 6699, signal 429942/542150 (executing program) 2022/09/12 19:52:12 fetching corpus: 6749, signal 430974/543609 (executing program) 2022/09/12 19:52:13 fetching corpus: 6799, signal 432038/545104 (executing program) 2022/09/12 19:52:13 fetching corpus: 6849, signal 432923/546484 (executing program) 2022/09/12 19:52:13 fetching corpus: 6899, signal 433838/547857 (executing program) 2022/09/12 19:52:13 fetching corpus: 6949, signal 434614/549169 (executing program) 2022/09/12 19:52:13 fetching corpus: 6999, signal 435660/550569 (executing program) 2022/09/12 19:52:13 fetching corpus: 7049, signal 436471/551864 (executing program) 2022/09/12 19:52:13 fetching corpus: 7099, signal 437162/553097 (executing program) 2022/09/12 19:52:14 fetching corpus: 7149, signal 438265/554540 (executing program) 2022/09/12 19:52:14 fetching corpus: 7199, signal 439078/555854 (executing program) 2022/09/12 19:52:14 fetching corpus: 7249, signal 440115/557260 (executing program) 2022/09/12 19:52:14 fetching corpus: 7299, signal 441279/558776 (executing program) 2022/09/12 19:52:14 fetching corpus: 7349, signal 442103/560094 (executing program) 2022/09/12 19:52:14 fetching corpus: 7399, signal 442862/561348 (executing program) 2022/09/12 19:52:14 fetching corpus: 7449, signal 444256/562976 (executing program) 2022/09/12 19:52:15 fetching corpus: 7499, signal 445013/564175 (executing program) 2022/09/12 19:52:15 fetching corpus: 7549, signal 445870/565473 (executing program) 2022/09/12 19:52:15 fetching corpus: 7599, signal 446926/566882 (executing program) 2022/09/12 19:52:15 fetching corpus: 7649, signal 447800/568180 (executing program) 2022/09/12 19:52:15 fetching corpus: 7699, signal 448663/569439 (executing program) 2022/09/12 19:52:15 fetching corpus: 7749, signal 449583/570715 (executing program) 2022/09/12 19:52:15 fetching corpus: 7799, signal 450227/571838 (executing program) 2022/09/12 19:52:16 fetching corpus: 7849, signal 450969/572998 (executing program) 2022/09/12 19:52:16 fetching corpus: 7899, signal 452008/574302 (executing program) 2022/09/12 19:52:16 fetching corpus: 7949, signal 454288/576401 (executing program) 2022/09/12 19:52:16 fetching corpus: 7999, signal 456956/578673 (executing program) 2022/09/12 19:52:16 fetching corpus: 8049, signal 458005/580053 (executing program) 2022/09/12 19:52:16 fetching corpus: 8099, signal 458996/581363 (executing program) 2022/09/12 19:52:17 fetching corpus: 8149, signal 460081/582703 (executing program) 2022/09/12 19:52:17 fetching corpus: 8199, signal 460928/583899 (executing program) 2022/09/12 19:52:17 fetching corpus: 8249, signal 461821/585140 (executing program) 2022/09/12 19:52:17 fetching corpus: 8299, signal 462348/586196 (executing program) 2022/09/12 19:52:17 fetching corpus: 8349, signal 463251/587440 (executing program) 2022/09/12 19:52:17 fetching corpus: 8399, signal 464283/588715 (executing program) 2022/09/12 19:52:18 fetching corpus: 8449, signal 465084/589881 (executing program) 2022/09/12 19:52:18 fetching corpus: 8499, signal 465979/591118 (executing program) 2022/09/12 19:52:18 fetching corpus: 8548, signal 466742/592222 (executing program) 2022/09/12 19:52:18 fetching corpus: 8597, signal 468030/593662 (executing program) 2022/09/12 19:52:18 fetching corpus: 8647, signal 468718/594774 (executing program) 2022/09/12 19:52:18 fetching corpus: 8696, signal 469633/595977 (executing program) 2022/09/12 19:52:18 fetching corpus: 8746, signal 470562/597174 (executing program) 2022/09/12 19:52:19 fetching corpus: 8796, signal 471298/598246 (executing program) 2022/09/12 19:52:19 fetching corpus: 8845, signal 471986/599350 (executing program) 2022/09/12 19:52:19 fetching corpus: 8894, signal 472793/600495 (executing program) 2022/09/12 19:52:19 fetching corpus: 8944, signal 473580/601606 (executing program) 2022/09/12 19:52:19 fetching corpus: 8994, signal 474608/602829 (executing program) 2022/09/12 19:52:19 fetching corpus: 9043, signal 475524/604013 (executing program) 2022/09/12 19:52:20 fetching corpus: 9093, signal 476139/605014 (executing program) 2022/09/12 19:52:20 fetching corpus: 9143, signal 476707/606015 (executing program) 2022/09/12 19:52:20 fetching corpus: 9192, signal 477194/606966 (executing program) 2022/09/12 19:52:20 fetching corpus: 9242, signal 478166/608149 (executing program) 2022/09/12 19:52:20 fetching corpus: 9292, signal 478965/609193 (executing program) 2022/09/12 19:52:20 fetching corpus: 9342, signal 479477/610141 (executing program) 2022/09/12 19:52:20 fetching corpus: 9392, signal 480342/611266 (executing program) 2022/09/12 19:52:20 fetching corpus: 9442, signal 481476/612492 (executing program) 2022/09/12 19:52:21 fetching corpus: 9492, signal 482288/613601 (executing program) 2022/09/12 19:52:21 fetching corpus: 9541, signal 482953/614613 (executing program) 2022/09/12 19:52:21 fetching corpus: 9590, signal 483580/615590 (executing program) 2022/09/12 19:52:21 fetching corpus: 9640, signal 484272/616615 (executing program) 2022/09/12 19:52:21 fetching corpus: 9690, signal 485020/617658 (executing program) 2022/09/12 19:52:21 fetching corpus: 9740, signal 485810/618724 (executing program) 2022/09/12 19:52:22 fetching corpus: 9790, signal 486551/619732 (executing program) 2022/09/12 19:52:22 fetching corpus: 9840, signal 487303/620744 (executing program) 2022/09/12 19:52:22 fetching corpus: 9890, signal 488081/621766 (executing program) 2022/09/12 19:52:22 fetching corpus: 9940, signal 488837/622804 (executing program) 2022/09/12 19:52:22 fetching corpus: 9990, signal 489675/623865 (executing program) 2022/09/12 19:52:22 fetching corpus: 10040, signal 490617/624936 (executing program) 2022/09/12 19:52:23 fetching corpus: 10090, signal 491336/625898 (executing program) 2022/09/12 19:52:23 fetching corpus: 10140, signal 491872/626788 (executing program) 2022/09/12 19:52:23 fetching corpus: 10190, signal 492626/627805 (executing program) 2022/09/12 19:52:23 fetching corpus: 10240, signal 493352/628760 (executing program) 2022/09/12 19:52:23 fetching corpus: 10290, signal 494062/629694 (executing program) 2022/09/12 19:52:23 fetching corpus: 10340, signal 494809/630713 (executing program) 2022/09/12 19:52:23 fetching corpus: 10388, signal 495377/631628 (executing program) 2022/09/12 19:52:24 fetching corpus: 10437, signal 496063/632562 (executing program) 2022/09/12 19:52:24 fetching corpus: 10486, signal 496607/633426 (executing program) 2022/09/12 19:52:24 fetching corpus: 10536, signal 497470/634461 (executing program) 2022/09/12 19:52:24 fetching corpus: 10586, signal 498100/635353 (executing program) 2022/09/12 19:52:24 fetching corpus: 10636, signal 498621/636234 (executing program) 2022/09/12 19:52:24 fetching corpus: 10686, signal 499195/637134 (executing program) 2022/09/12 19:52:25 fetching corpus: 10736, signal 499744/637987 (executing program) 2022/09/12 19:52:25 fetching corpus: 10786, signal 500343/638888 (executing program) 2022/09/12 19:52:25 fetching corpus: 10836, signal 500889/639752 (executing program) 2022/09/12 19:52:25 fetching corpus: 10886, signal 501604/640682 (executing program) 2022/09/12 19:52:25 fetching corpus: 10936, signal 502062/641486 (executing program) 2022/09/12 19:52:25 fetching corpus: 10985, signal 502678/642360 (executing program) 2022/09/12 19:52:25 fetching corpus: 11035, signal 503276/643220 (executing program) 2022/09/12 19:52:26 fetching corpus: 11085, signal 503978/644120 (executing program) 2022/09/12 19:52:26 fetching corpus: 11134, signal 504695/645030 (executing program) 2022/09/12 19:52:26 fetching corpus: 11184, signal 505222/645827 (executing program) 2022/09/12 19:52:26 fetching corpus: 11234, signal 506103/646763 (executing program) 2022/09/12 19:52:26 fetching corpus: 11284, signal 506628/647597 (executing program) 2022/09/12 19:52:26 fetching corpus: 11334, signal 507407/648492 (executing program) 2022/09/12 19:52:27 fetching corpus: 11384, signal 508108/649352 (executing program) 2022/09/12 19:52:27 fetching corpus: 11434, signal 508791/650217 (executing program) 2022/09/12 19:52:27 fetching corpus: 11484, signal 509406/651031 (executing program) 2022/09/12 19:52:27 fetching corpus: 11534, signal 510124/651985 (executing program) 2022/09/12 19:52:27 fetching corpus: 11584, signal 510824/652842 (executing program) 2022/09/12 19:52:27 fetching corpus: 11634, signal 511526/653714 (executing program) 2022/09/12 19:52:27 fetching corpus: 11684, signal 512199/654558 (executing program) 2022/09/12 19:52:28 fetching corpus: 11734, signal 512920/655432 (executing program) 2022/09/12 19:52:28 fetching corpus: 11784, signal 513359/656167 (executing program) 2022/09/12 19:52:28 fetching corpus: 11834, signal 513766/656903 (executing program) 2022/09/12 19:52:28 fetching corpus: 11884, signal 514509/657765 (executing program) 2022/09/12 19:52:29 fetching corpus: 11932, signal 515354/658644 (executing program) 2022/09/12 19:52:29 fetching corpus: 11982, signal 515880/659422 (executing program) 2022/09/12 19:52:29 fetching corpus: 12032, signal 516462/660262 (executing program) 2022/09/12 19:52:29 fetching corpus: 12082, signal 516971/661020 (executing program) 2022/09/12 19:52:29 fetching corpus: 12131, signal 517575/661820 (executing program) 2022/09/12 19:52:29 fetching corpus: 12181, signal 518272/662674 (executing program) 2022/09/12 19:52:30 fetching corpus: 12231, signal 518795/663417 (executing program) 2022/09/12 19:52:30 fetching corpus: 12280, signal 519449/664252 (executing program) 2022/09/12 19:52:30 fetching corpus: 12330, signal 520143/665050 (executing program) 2022/09/12 19:52:30 fetching corpus: 12380, signal 520735/665860 (executing program) 2022/09/12 19:52:30 fetching corpus: 12430, signal 521319/666643 (executing program) 2022/09/12 19:52:30 fetching corpus: 12480, signal 521936/667430 (executing program) 2022/09/12 19:52:31 fetching corpus: 12529, signal 522524/668168 (executing program) 2022/09/12 19:52:31 fetching corpus: 12579, signal 523272/668996 (executing program) 2022/09/12 19:52:31 fetching corpus: 12629, signal 523911/669815 (executing program) 2022/09/12 19:52:31 fetching corpus: 12679, signal 524500/670586 (executing program) 2022/09/12 19:52:31 fetching corpus: 12729, signal 525166/671373 (executing program) 2022/09/12 19:52:32 fetching corpus: 12779, signal 525788/672166 (executing program) 2022/09/12 19:52:32 fetching corpus: 12827, signal 527853/673359 (executing program) 2022/09/12 19:52:32 fetching corpus: 12877, signal 528715/674184 (executing program) 2022/09/12 19:52:32 fetching corpus: 12925, signal 529462/674956 (executing program) 2022/09/12 19:52:33 fetching corpus: 12975, signal 530189/675701 (executing program) 2022/09/12 19:52:33 fetching corpus: 13025, signal 530675/676443 (executing program) 2022/09/12 19:52:33 fetching corpus: 13075, signal 531225/677151 (executing program) 2022/09/12 19:52:33 fetching corpus: 13123, signal 531839/677889 (executing program) 2022/09/12 19:52:33 fetching corpus: 13173, signal 532570/678668 (executing program) 2022/09/12 19:52:33 fetching corpus: 13223, signal 533057/679404 (executing program) 2022/09/12 19:52:34 fetching corpus: 13272, signal 533640/680130 (executing program) 2022/09/12 19:52:34 fetching corpus: 13322, signal 534183/680825 (executing program) 2022/09/12 19:52:34 fetching corpus: 13372, signal 534666/681506 (executing program) 2022/09/12 19:52:34 fetching corpus: 13422, signal 535207/682187 (executing program) 2022/09/12 19:52:34 fetching corpus: 13472, signal 535864/682879 (executing program) 2022/09/12 19:52:34 fetching corpus: 13522, signal 536394/683553 (executing program) 2022/09/12 19:52:35 fetching corpus: 13572, signal 537088/684274 (executing program) 2022/09/12 19:52:35 fetching corpus: 13622, signal 537584/684962 (executing program) 2022/09/12 19:52:35 fetching corpus: 13672, signal 537961/685622 (executing program) 2022/09/12 19:52:35 fetching corpus: 13722, signal 538568/686279 (executing program) 2022/09/12 19:52:35 fetching corpus: 13772, signal 539075/686932 (executing program) 2022/09/12 19:52:35 fetching corpus: 13822, signal 539599/687580 (executing program) 2022/09/12 19:52:35 fetching corpus: 13871, signal 540310/688257 (executing program) 2022/09/12 19:52:36 fetching corpus: 13919, signal 540927/688954 (executing program) 2022/09/12 19:52:36 fetching corpus: 13968, signal 541444/689631 (executing program) 2022/09/12 19:52:36 fetching corpus: 14017, signal 541844/690257 (executing program) 2022/09/12 19:52:36 fetching corpus: 14067, signal 542543/690961 (executing program) 2022/09/12 19:52:36 fetching corpus: 14117, signal 542936/691559 (executing program) 2022/09/12 19:52:36 fetching corpus: 14166, signal 543340/692191 (executing program) 2022/09/12 19:52:36 fetching corpus: 14216, signal 544096/692887 (executing program) 2022/09/12 19:52:37 fetching corpus: 14266, signal 544659/693522 (executing program) 2022/09/12 19:52:37 fetching corpus: 14316, signal 545166/694151 (executing program) 2022/09/12 19:52:37 fetching corpus: 14366, signal 545538/694747 (executing program) 2022/09/12 19:52:37 fetching corpus: 14416, signal 546154/695387 (executing program) 2022/09/12 19:52:37 fetching corpus: 14465, signal 546885/696025 (executing program) 2022/09/12 19:52:37 fetching corpus: 14514, signal 547473/696686 (executing program) 2022/09/12 19:52:37 fetching corpus: 14563, signal 548010/697321 (executing program) 2022/09/12 19:52:38 fetching corpus: 14612, signal 548521/697939 (executing program) 2022/09/12 19:52:38 fetching corpus: 14662, signal 549142/698582 (executing program) 2022/09/12 19:52:38 fetching corpus: 14712, signal 549743/699171 (executing program) 2022/09/12 19:52:38 fetching corpus: 14762, signal 550379/699794 (executing program) 2022/09/12 19:52:38 fetching corpus: 14811, signal 550845/700405 (executing program) 2022/09/12 19:52:38 fetching corpus: 14861, signal 551499/701013 (executing program) 2022/09/12 19:52:39 fetching corpus: 14910, signal 551962/701593 (executing program) 2022/09/12 19:52:39 fetching corpus: 14957, signal 552464/702187 (executing program) 2022/09/12 19:52:39 fetching corpus: 15003, signal 552840/702776 (executing program) 2022/09/12 19:52:39 fetching corpus: 15053, signal 553363/703349 (executing program) 2022/09/12 19:52:39 fetching corpus: 15102, signal 553800/703899 (executing program) 2022/09/12 19:52:39 fetching corpus: 15152, signal 554319/704449 (executing program) 2022/09/12 19:52:39 fetching corpus: 15202, signal 554690/705015 (executing program) 2022/09/12 19:52:39 fetching corpus: 15252, signal 555207/705593 (executing program) 2022/09/12 19:52:40 fetching corpus: 15302, signal 555735/706213 (executing program) 2022/09/12 19:52:40 fetching corpus: 15352, signal 556209/706715 (executing program) 2022/09/12 19:52:40 fetching corpus: 15400, signal 556712/707294 (executing program) 2022/09/12 19:52:40 fetching corpus: 15450, signal 557108/707827 (executing program) 2022/09/12 19:52:40 fetching corpus: 15500, signal 557820/708420 (executing program) 2022/09/12 19:52:40 fetching corpus: 15549, signal 558478/708986 (executing program) 2022/09/12 19:52:41 fetching corpus: 15598, signal 558945/709542 (executing program) 2022/09/12 19:52:41 fetching corpus: 15648, signal 559457/710080 (executing program) 2022/09/12 19:52:41 fetching corpus: 15697, signal 560016/710628 (executing program) 2022/09/12 19:52:41 fetching corpus: 15746, signal 560509/711179 (executing program) 2022/09/12 19:52:41 fetching corpus: 15796, signal 561085/711752 (executing program) 2022/09/12 19:52:41 fetching corpus: 15845, signal 561567/712269 (executing program) 2022/09/12 19:52:41 fetching corpus: 15895, signal 561931/712778 (executing program) 2022/09/12 19:52:42 fetching corpus: 15944, signal 562527/713302 (executing program) 2022/09/12 19:52:42 fetching corpus: 15994, signal 563045/713837 (executing program) 2022/09/12 19:52:42 fetching corpus: 16044, signal 563484/714366 (executing program) 2022/09/12 19:52:42 fetching corpus: 16093, signal 564072/714903 (executing program) 2022/09/12 19:52:42 fetching corpus: 16142, signal 564496/715423 (executing program) 2022/09/12 19:52:42 fetching corpus: 16190, signal 564930/715927 (executing program) 2022/09/12 19:52:42 fetching corpus: 16240, signal 565493/716468 (executing program) 2022/09/12 19:52:43 fetching corpus: 16290, signal 566081/716966 (executing program) 2022/09/12 19:52:43 fetching corpus: 16340, signal 566468/717508 (executing program) 2022/09/12 19:52:43 fetching corpus: 16390, signal 566999/718047 (executing program) 2022/09/12 19:52:43 fetching corpus: 16438, signal 567427/718558 (executing program) 2022/09/12 19:52:43 fetching corpus: 16488, signal 567836/719012 (executing program) 2022/09/12 19:52:43 fetching corpus: 16538, signal 568435/719520 (executing program) 2022/09/12 19:52:44 fetching corpus: 16586, signal 568780/720002 (executing program) 2022/09/12 19:52:44 fetching corpus: 16636, signal 569202/720486 (executing program) 2022/09/12 19:52:44 fetching corpus: 16686, signal 569658/720983 (executing program) 2022/09/12 19:52:44 fetching corpus: 16736, signal 570130/721458 (executing program) 2022/09/12 19:52:44 fetching corpus: 16786, signal 570480/721932 (executing program) 2022/09/12 19:52:45 fetching corpus: 16836, signal 571006/722472 (executing program) 2022/09/12 19:52:45 fetching corpus: 16886, signal 571515/722966 (executing program) 2022/09/12 19:52:45 fetching corpus: 16936, signal 572081/723474 (executing program) 2022/09/12 19:52:45 fetching corpus: 16984, signal 572653/723940 (executing program) 2022/09/12 19:52:45 fetching corpus: 17031, signal 572972/724416 (executing program) 2022/09/12 19:52:45 fetching corpus: 17081, signal 575253/724988 (executing program) 2022/09/12 19:52:46 fetching corpus: 17130, signal 575601/725435 (executing program) 2022/09/12 19:52:46 fetching corpus: 17179, signal 576145/725881 (executing program) 2022/09/12 19:52:46 fetching corpus: 17229, signal 576633/726384 (executing program) 2022/09/12 19:52:46 fetching corpus: 17277, signal 577344/726862 (executing program) 2022/09/12 19:52:46 fetching corpus: 17323, signal 577746/727315 (executing program) 2022/09/12 19:52:46 fetching corpus: 17371, signal 578273/727730 (executing program) 2022/09/12 19:52:47 fetching corpus: 17420, signal 578660/728170 (executing program) 2022/09/12 19:52:47 fetching corpus: 17469, signal 579000/728595 (executing program) 2022/09/12 19:52:47 fetching corpus: 17518, signal 579496/729067 (executing program) 2022/09/12 19:52:47 fetching corpus: 17567, signal 579875/729484 (executing program) 2022/09/12 19:52:47 fetching corpus: 17617, signal 580285/729933 (executing program) 2022/09/12 19:52:47 fetching corpus: 17667, signal 580673/730398 (executing program) 2022/09/12 19:52:48 fetching corpus: 17716, signal 580978/730852 (executing program) 2022/09/12 19:52:48 fetching corpus: 17763, signal 581324/731321 (executing program) 2022/09/12 19:52:48 fetching corpus: 17813, signal 581715/731736 (executing program) 2022/09/12 19:52:48 fetching corpus: 17863, signal 582238/732164 (executing program) 2022/09/12 19:52:48 fetching corpus: 17911, signal 582666/732593 (executing program) 2022/09/12 19:52:48 fetching corpus: 17961, signal 583011/733047 (executing program) 2022/09/12 19:52:48 fetching corpus: 18009, signal 583318/733494 (executing program) 2022/09/12 19:52:49 fetching corpus: 18055, signal 583703/733889 (executing program) 2022/09/12 19:52:49 fetching corpus: 18104, signal 584250/734310 (executing program) 2022/09/12 19:52:49 fetching corpus: 18151, signal 584700/734705 (executing program) 2022/09/12 19:52:49 fetching corpus: 18201, signal 585089/735105 (executing program) 2022/09/12 19:52:49 fetching corpus: 18250, signal 585459/735161 (executing program) 2022/09/12 19:52:49 fetching corpus: 18300, signal 585991/735167 (executing program) 2022/09/12 19:52:50 fetching corpus: 18349, signal 586468/735169 (executing program) 2022/09/12 19:52:50 fetching corpus: 18399, signal 586745/735184 (executing program) 2022/09/12 19:52:50 fetching corpus: 18449, signal 587157/735184 (executing program) 2022/09/12 19:52:50 fetching corpus: 18497, signal 587498/735189 (executing program) 2022/09/12 19:52:50 fetching corpus: 18547, signal 588161/735189 (executing program) 2022/09/12 19:52:50 fetching corpus: 18597, signal 592043/735189 (executing program) 2022/09/12 19:52:50 fetching corpus: 18646, signal 592546/735192 (executing program) 2022/09/12 19:52:51 fetching corpus: 18696, signal 593042/735244 (executing program) 2022/09/12 19:52:51 fetching corpus: 18746, signal 593546/735248 (executing program) 2022/09/12 19:52:51 fetching corpus: 18795, signal 593915/735248 (executing program) 2022/09/12 19:52:51 fetching corpus: 18845, signal 594228/735260 (executing program) 2022/09/12 19:52:51 fetching corpus: 18895, signal 594574/735260 (executing program) 2022/09/12 19:52:51 fetching corpus: 18944, signal 595131/735260 (executing program) 2022/09/12 19:52:52 fetching corpus: 18993, signal 597410/735260 (executing program) 2022/09/12 19:52:52 fetching corpus: 19043, signal 597911/735261 (executing program) 2022/09/12 19:52:52 fetching corpus: 19092, signal 598410/735261 (executing program) 2022/09/12 19:52:52 fetching corpus: 19142, signal 598976/735261 (executing program) 2022/09/12 19:52:52 fetching corpus: 19192, signal 599385/735264 (executing program) 2022/09/12 19:52:52 fetching corpus: 19241, signal 599753/735264 (executing program) 2022/09/12 19:52:53 fetching corpus: 19289, signal 600207/735264 (executing program) 2022/09/12 19:52:53 fetching corpus: 19338, signal 600743/735268 (executing program) 2022/09/12 19:52:53 fetching corpus: 19388, signal 601072/735269 (executing program) 2022/09/12 19:52:53 fetching corpus: 19438, signal 601506/735269 (executing program) 2022/09/12 19:52:53 fetching corpus: 19488, signal 601937/735277 (executing program) 2022/09/12 19:52:53 fetching corpus: 19536, signal 602302/735282 (executing program) 2022/09/12 19:52:53 fetching corpus: 19586, signal 602663/735285 (executing program) 2022/09/12 19:52:53 fetching corpus: 19634, signal 603088/735295 (executing program) 2022/09/12 19:52:54 fetching corpus: 19684, signal 603608/735295 (executing program) 2022/09/12 19:52:54 fetching corpus: 19733, signal 604152/735297 (executing program) 2022/09/12 19:52:54 fetching corpus: 19781, signal 604598/735300 (executing program) 2022/09/12 19:52:54 fetching corpus: 19830, signal 605015/735300 (executing program) 2022/09/12 19:52:54 fetching corpus: 19879, signal 605352/735312 (executing program) 2022/09/12 19:52:54 fetching corpus: 19929, signal 605780/735312 (executing program) 2022/09/12 19:52:55 fetching corpus: 19978, signal 606277/735312 (executing program) 2022/09/12 19:52:55 fetching corpus: 20028, signal 606537/735312 (executing program) 2022/09/12 19:52:55 fetching corpus: 20078, signal 606886/735318 (executing program) 2022/09/12 19:52:55 fetching corpus: 20128, signal 607199/735320 (executing program) 2022/09/12 19:52:55 fetching corpus: 20177, signal 607693/735320 (executing program) 2022/09/12 19:52:55 fetching corpus: 20226, signal 608110/735320 (executing program) 2022/09/12 19:52:56 fetching corpus: 20274, signal 608356/735332 (executing program) 2022/09/12 19:52:56 fetching corpus: 20324, signal 608785/735335 (executing program) 2022/09/12 19:52:56 fetching corpus: 20372, signal 609204/735344 (executing program) 2022/09/12 19:52:56 fetching corpus: 20422, signal 609590/735344 (executing program) 2022/09/12 19:52:56 fetching corpus: 20471, signal 609967/735344 (executing program) 2022/09/12 19:52:56 fetching corpus: 20520, signal 610515/735346 (executing program) 2022/09/12 19:52:56 fetching corpus: 20569, signal 610924/735347 (executing program) 2022/09/12 19:52:57 fetching corpus: 20618, signal 611341/735347 (executing program) 2022/09/12 19:52:57 fetching corpus: 20667, signal 611649/735353 (executing program) 2022/09/12 19:52:57 fetching corpus: 20717, signal 612017/735355 (executing program) 2022/09/12 19:52:57 fetching corpus: 20767, signal 612266/735367 (executing program) 2022/09/12 19:52:57 fetching corpus: 20817, signal 612613/735367 (executing program) 2022/09/12 19:52:57 fetching corpus: 20867, signal 612944/735367 (executing program) 2022/09/12 19:52:58 fetching corpus: 20916, signal 613254/735367 (executing program) 2022/09/12 19:52:58 fetching corpus: 20965, signal 613608/735367 (executing program) 2022/09/12 19:52:58 fetching corpus: 21014, signal 613958/735370 (executing program) 2022/09/12 19:52:58 fetching corpus: 21063, signal 614448/735370 (executing program) 2022/09/12 19:52:58 fetching corpus: 21113, signal 614808/735370 (executing program) 2022/09/12 19:52:58 fetching corpus: 21162, signal 615072/735373 (executing program) 2022/09/12 19:52:58 fetching corpus: 21212, signal 615566/735373 (executing program) 2022/09/12 19:52:58 fetching corpus: 21261, signal 615933/735388 (executing program) 2022/09/12 19:52:59 fetching corpus: 21311, signal 616259/735397 (executing program) 2022/09/12 19:52:59 fetching corpus: 21361, signal 616732/735397 (executing program) 2022/09/12 19:52:59 fetching corpus: 21411, signal 617097/735397 (executing program) 2022/09/12 19:52:59 fetching corpus: 21460, signal 617371/735397 (executing program) 2022/09/12 19:52:59 fetching corpus: 21510, signal 617817/735397 (executing program) 2022/09/12 19:52:59 fetching corpus: 21560, signal 618089/735397 (executing program) 2022/09/12 19:52:59 fetching corpus: 21610, signal 618438/735398 (executing program) 2022/09/12 19:53:00 fetching corpus: 21659, signal 618771/735398 (executing program) 2022/09/12 19:53:00 fetching corpus: 21709, signal 619155/735398 (executing program) 2022/09/12 19:53:00 fetching corpus: 21755, signal 619499/735402 (executing program) 2022/09/12 19:53:00 fetching corpus: 21805, signal 619849/735402 (executing program) 2022/09/12 19:53:00 fetching corpus: 21853, signal 620211/735403 (executing program) 2022/09/12 19:53:01 fetching corpus: 21902, signal 620573/735407 (executing program) 2022/09/12 19:53:01 fetching corpus: 21952, signal 621049/735410 (executing program) 2022/09/12 19:53:01 fetching corpus: 22002, signal 621320/735410 (executing program) 2022/09/12 19:53:01 fetching corpus: 22052, signal 621660/735411 (executing program) 2022/09/12 19:53:01 fetching corpus: 22101, signal 621975/735412 (executing program) 2022/09/12 19:53:01 fetching corpus: 22149, signal 622324/735414 (executing program) 2022/09/12 19:53:01 fetching corpus: 22198, signal 622580/735417 (executing program) 2022/09/12 19:53:02 fetching corpus: 22248, signal 622932/735423 (executing program) 2022/09/12 19:53:02 fetching corpus: 22297, signal 623276/735423 (executing program) 2022/09/12 19:53:02 fetching corpus: 22346, signal 623606/735423 (executing program) 2022/09/12 19:53:02 fetching corpus: 22396, signal 623958/735423 (executing program) 2022/09/12 19:53:02 fetching corpus: 22446, signal 624410/735423 (executing program) 2022/09/12 19:53:02 fetching corpus: 22495, signal 624740/735434 (executing program) 2022/09/12 19:53:02 fetching corpus: 22544, signal 625137/735434 (executing program) 2022/09/12 19:53:03 fetching corpus: 22594, signal 625546/735436 (executing program) 2022/09/12 19:53:03 fetching corpus: 22644, signal 625857/735437 (executing program) 2022/09/12 19:53:03 fetching corpus: 22694, signal 626218/735441 (executing program) 2022/09/12 19:53:03 fetching corpus: 22744, signal 626540/735460 (executing program) 2022/09/12 19:53:03 fetching corpus: 22792, signal 626953/735460 (executing program) 2022/09/12 19:53:03 fetching corpus: 22842, signal 627385/735461 (executing program) 2022/09/12 19:53:03 fetching corpus: 22892, signal 627716/735461 (executing program) 2022/09/12 19:53:04 fetching corpus: 22941, signal 628013/735461 (executing program) 2022/09/12 19:53:04 fetching corpus: 22990, signal 628385/735461 (executing program) 2022/09/12 19:53:04 fetching corpus: 23038, signal 628701/735463 (executing program) 2022/09/12 19:53:04 fetching corpus: 23085, signal 629110/735463 (executing program) 2022/09/12 19:53:04 fetching corpus: 23134, signal 629549/735475 (executing program) 2022/09/12 19:53:04 fetching corpus: 23184, signal 629818/735477 (executing program) 2022/09/12 19:53:05 fetching corpus: 23234, signal 630158/735481 (executing program) 2022/09/12 19:53:05 fetching corpus: 23284, signal 630652/735484 (executing program) 2022/09/12 19:53:05 fetching corpus: 23334, signal 631980/735484 (executing program) 2022/09/12 19:53:05 fetching corpus: 23384, signal 632213/735484 (executing program) 2022/09/12 19:53:05 fetching corpus: 23433, signal 632504/735484 (executing program) 2022/09/12 19:53:05 fetching corpus: 23483, signal 632794/735484 (executing program) 2022/09/12 19:53:05 fetching corpus: 23533, signal 633529/735484 (executing program) 2022/09/12 19:53:05 fetching corpus: 23582, signal 634000/735485 (executing program) 2022/09/12 19:53:06 fetching corpus: 23632, signal 634423/735486 (executing program) 2022/09/12 19:53:06 fetching corpus: 23682, signal 634800/735486 (executing program) 2022/09/12 19:53:06 fetching corpus: 23731, signal 635107/735490 (executing program) 2022/09/12 19:53:06 fetching corpus: 23779, signal 635527/735509 (executing program) 2022/09/12 19:53:06 fetching corpus: 23827, signal 635948/735509 (executing program) 2022/09/12 19:53:06 fetching corpus: 23876, signal 636388/735509 (executing program) 2022/09/12 19:53:06 fetching corpus: 23925, signal 636812/735509 (executing program) 2022/09/12 19:53:07 fetching corpus: 23975, signal 637157/735509 (executing program) 2022/09/12 19:53:07 fetching corpus: 24025, signal 637593/735510 (executing program) 2022/09/12 19:53:07 fetching corpus: 24074, signal 637880/735510 (executing program) 2022/09/12 19:53:07 fetching corpus: 24123, signal 638303/735512 (executing program) 2022/09/12 19:53:07 fetching corpus: 24173, signal 638628/735513 (executing program) 2022/09/12 19:53:07 fetching corpus: 24223, signal 639077/735513 (executing program) 2022/09/12 19:53:08 fetching corpus: 24273, signal 640109/735513 (executing program) 2022/09/12 19:53:08 fetching corpus: 24323, signal 640587/735519 (executing program) 2022/09/12 19:53:08 fetching corpus: 24373, signal 640863/735522 (executing program) 2022/09/12 19:53:08 fetching corpus: 24422, signal 641110/735523 (executing program) 2022/09/12 19:53:08 fetching corpus: 24469, signal 641418/735523 (executing program) 2022/09/12 19:53:08 fetching corpus: 24518, signal 641906/735526 (executing program) 2022/09/12 19:53:08 fetching corpus: 24567, signal 642215/735526 (executing program) 2022/09/12 19:53:09 fetching corpus: 24617, signal 642489/735526 (executing program) 2022/09/12 19:53:09 fetching corpus: 24666, signal 642675/735526 (executing program) 2022/09/12 19:53:09 fetching corpus: 24715, signal 642986/735528 (executing program) 2022/09/12 19:53:09 fetching corpus: 24764, signal 643531/735533 (executing program) 2022/09/12 19:53:09 fetching corpus: 24814, signal 643877/735533 (executing program) 2022/09/12 19:53:09 fetching corpus: 24864, signal 644166/735534 (executing program) 2022/09/12 19:53:09 fetching corpus: 24914, signal 644488/735534 (executing program) 2022/09/12 19:53:10 fetching corpus: 24964, signal 644772/735534 (executing program) 2022/09/12 19:53:10 fetching corpus: 25014, signal 645099/735535 (executing program) 2022/09/12 19:53:10 fetching corpus: 25062, signal 645404/735538 (executing program) 2022/09/12 19:53:10 fetching corpus: 25112, signal 645712/735540 (executing program) 2022/09/12 19:53:10 fetching corpus: 25162, signal 646124/735540 (executing program) 2022/09/12 19:53:10 fetching corpus: 25212, signal 646507/735542 (executing program) 2022/09/12 19:53:10 fetching corpus: 25262, signal 646847/735542 (executing program) 2022/09/12 19:53:11 fetching corpus: 25312, signal 647170/735551 (executing program) 2022/09/12 19:53:11 fetching corpus: 25362, signal 647403/735554 (executing program) 2022/09/12 19:53:11 fetching corpus: 25411, signal 647779/735556 (executing program) 2022/09/12 19:53:11 fetching corpus: 25461, signal 648276/735556 (executing program) 2022/09/12 19:53:11 fetching corpus: 25511, signal 648695/735556 (executing program) 2022/09/12 19:53:11 fetching corpus: 25560, signal 649045/735558 (executing program) 2022/09/12 19:53:11 fetching corpus: 25607, signal 649749/735560 (executing program) 2022/09/12 19:53:11 fetching corpus: 25657, signal 650023/735578 (executing program) 2022/09/12 19:53:12 fetching corpus: 25707, signal 650320/735578 (executing program) 2022/09/12 19:53:12 fetching corpus: 25756, signal 650738/735585 (executing program) 2022/09/12 19:53:12 fetching corpus: 25803, signal 651066/735585 (executing program) 2022/09/12 19:53:12 fetching corpus: 25853, signal 651392/735585 (executing program) 2022/09/12 19:53:12 fetching corpus: 25903, signal 651694/735585 (executing program) 2022/09/12 19:53:12 fetching corpus: 25953, signal 652086/735585 (executing program) 2022/09/12 19:53:13 fetching corpus: 26001, signal 652346/735590 (executing program) 2022/09/12 19:53:13 fetching corpus: 26051, signal 652711/735596 (executing program) 2022/09/12 19:53:13 fetching corpus: 26101, signal 653057/735596 (executing program) 2022/09/12 19:53:13 fetching corpus: 26148, signal 653472/735596 (executing program) 2022/09/12 19:53:13 fetching corpus: 26198, signal 653860/735596 (executing program) 2022/09/12 19:53:13 fetching corpus: 26248, signal 654153/735598 (executing program) 2022/09/12 19:53:13 fetching corpus: 26298, signal 654399/735600 (executing program) 2022/09/12 19:53:14 fetching corpus: 26347, signal 654646/735606 (executing program) 2022/09/12 19:53:14 fetching corpus: 26396, signal 655041/735606 (executing program) 2022/09/12 19:53:14 fetching corpus: 26443, signal 655353/735608 (executing program) 2022/09/12 19:53:14 fetching corpus: 26493, signal 655857/735608 (executing program) 2022/09/12 19:53:14 fetching corpus: 26542, signal 656143/735608 (executing program) 2022/09/12 19:53:14 fetching corpus: 26592, signal 656457/735609 (executing program) 2022/09/12 19:53:14 fetching corpus: 26642, signal 656836/735609 (executing program) 2022/09/12 19:53:15 fetching corpus: 26692, signal 657249/735615 (executing program) 2022/09/12 19:53:15 fetching corpus: 26740, signal 657614/735615 (executing program) 2022/09/12 19:53:15 fetching corpus: 26788, signal 657884/735619 (executing program) 2022/09/12 19:53:15 fetching corpus: 26838, signal 658190/735630 (executing program) 2022/09/12 19:53:15 fetching corpus: 26886, signal 658547/735632 (executing program) 2022/09/12 19:53:15 fetching corpus: 26936, signal 658978/735632 (executing program) 2022/09/12 19:53:16 fetching corpus: 26986, signal 659266/735632 (executing program) 2022/09/12 19:53:16 fetching corpus: 27034, signal 659622/735635 (executing program) 2022/09/12 19:53:16 fetching corpus: 27083, signal 659887/735635 (executing program) 2022/09/12 19:53:16 fetching corpus: 27133, signal 660227/735635 (executing program) 2022/09/12 19:53:16 fetching corpus: 27182, signal 660613/735637 (executing program) 2022/09/12 19:53:17 fetching corpus: 27232, signal 660853/735637 (executing program) 2022/09/12 19:53:17 fetching corpus: 27279, signal 661114/735637 (executing program) 2022/09/12 19:53:17 fetching corpus: 27327, signal 661459/735637 (executing program) 2022/09/12 19:53:17 fetching corpus: 27376, signal 661718/735645 (executing program) 2022/09/12 19:53:17 fetching corpus: 27426, signal 662024/735645 (executing program) 2022/09/12 19:53:17 fetching corpus: 27476, signal 662325/735645 (executing program) 2022/09/12 19:53:18 fetching corpus: 27525, signal 662646/735645 (executing program) 2022/09/12 19:53:18 fetching corpus: 27575, signal 662949/735645 (executing program) 2022/09/12 19:53:18 fetching corpus: 27625, signal 663220/735645 (executing program) 2022/09/12 19:53:18 fetching corpus: 27675, signal 663546/735645 (executing program) 2022/09/12 19:53:18 fetching corpus: 27723, signal 663904/735653 (executing program) 2022/09/12 19:53:18 fetching corpus: 27773, signal 664226/735653 (executing program) 2022/09/12 19:53:19 fetching corpus: 27823, signal 664531/735653 (executing program) 2022/09/12 19:53:19 fetching corpus: 27871, signal 664919/735653 (executing program) 2022/09/12 19:53:19 fetching corpus: 27921, signal 665221/735653 (executing program) 2022/09/12 19:53:19 fetching corpus: 27971, signal 665519/735653 (executing program) 2022/09/12 19:53:19 fetching corpus: 28018, signal 665833/735656 (executing program) 2022/09/12 19:53:19 fetching corpus: 28068, signal 666147/735656 (executing program) 2022/09/12 19:53:20 fetching corpus: 28118, signal 666393/735656 (executing program) 2022/09/12 19:53:20 fetching corpus: 28168, signal 666728/735656 (executing program) 2022/09/12 19:53:20 fetching corpus: 28218, signal 667022/735662 (executing program) 2022/09/12 19:53:20 fetching corpus: 28268, signal 667287/735667 (executing program) 2022/09/12 19:53:20 fetching corpus: 28318, signal 667644/735667 (executing program) 2022/09/12 19:53:20 fetching corpus: 28368, signal 667966/735667 (executing program) 2022/09/12 19:53:21 fetching corpus: 28418, signal 668252/735667 (executing program) 2022/09/12 19:53:21 fetching corpus: 28468, signal 668519/735667 (executing program) 2022/09/12 19:53:21 fetching corpus: 28517, signal 668840/735667 (executing program) 2022/09/12 19:53:21 fetching corpus: 28565, signal 669061/735676 (executing program) 2022/09/12 19:53:21 fetching corpus: 28614, signal 669285/735676 (executing program) 2022/09/12 19:53:21 fetching corpus: 28664, signal 669514/735678 (executing program) 2022/09/12 19:53:21 fetching corpus: 28714, signal 669980/735680 (executing program) 2022/09/12 19:53:22 fetching corpus: 28763, signal 670221/735680 (executing program) 2022/09/12 19:53:22 fetching corpus: 28812, signal 670509/735681 (executing program) 2022/09/12 19:53:22 fetching corpus: 28862, signal 670898/735682 (executing program) 2022/09/12 19:53:22 fetching corpus: 28912, signal 671180/735682 (executing program) 2022/09/12 19:53:22 fetching corpus: 28962, signal 671521/735699 (executing program) 2022/09/12 19:53:22 fetching corpus: 29011, signal 672004/735699 (executing program) 2022/09/12 19:53:23 fetching corpus: 29061, signal 672263/735699 (executing program) 2022/09/12 19:53:23 fetching corpus: 29111, signal 672582/735699 (executing program) 2022/09/12 19:53:23 fetching corpus: 29160, signal 672937/735699 (executing program) 2022/09/12 19:53:23 fetching corpus: 29209, signal 673234/735699 (executing program) 2022/09/12 19:53:23 fetching corpus: 29259, signal 673482/735699 (executing program) 2022/09/12 19:53:23 fetching corpus: 29309, signal 673665/735699 (executing program) 2022/09/12 19:53:24 fetching corpus: 29359, signal 673921/735699 (executing program) 2022/09/12 19:53:24 fetching corpus: 29409, signal 674262/735699 (executing program) 2022/09/12 19:53:24 fetching corpus: 29455, signal 674533/735699 (executing program) 2022/09/12 19:53:24 fetching corpus: 29505, signal 674791/735705 (executing program) 2022/09/12 19:53:25 fetching corpus: 29555, signal 675079/735705 (executing program) 2022/09/12 19:53:25 fetching corpus: 29604, signal 675377/735705 (executing program) 2022/09/12 19:53:25 fetching corpus: 29654, signal 675594/735705 (executing program) 2022/09/12 19:53:25 fetching corpus: 29703, signal 675863/735705 (executing program) 2022/09/12 19:53:25 fetching corpus: 29753, signal 676190/735710 (executing program) 2022/09/12 19:53:25 fetching corpus: 29803, signal 676571/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 29853, signal 676849/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 29902, signal 677050/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 29952, signal 677283/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 30002, signal 677495/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 30051, signal 677766/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 30100, signal 678002/735713 (executing program) 2022/09/12 19:53:26 fetching corpus: 30150, signal 678304/735726 (executing program) 2022/09/12 19:53:27 fetching corpus: 30200, signal 678569/735726 (executing program) 2022/09/12 19:53:27 fetching corpus: 30247, signal 678834/735727 (executing program) 2022/09/12 19:53:27 fetching corpus: 30297, signal 679296/735727 (executing program) 2022/09/12 19:53:27 fetching corpus: 30347, signal 679528/735727 (executing program) 2022/09/12 19:53:27 fetching corpus: 30397, signal 679757/735727 (executing program) 2022/09/12 19:53:27 fetching corpus: 30446, signal 679954/735727 (executing program) 2022/09/12 19:53:27 fetching corpus: 30496, signal 680341/735729 (executing program) 2022/09/12 19:53:27 fetching corpus: 30545, signal 680608/735731 (executing program) 2022/09/12 19:53:28 fetching corpus: 30594, signal 680986/735731 (executing program) 2022/09/12 19:53:28 fetching corpus: 30644, signal 681397/735732 (executing program) 2022/09/12 19:53:28 fetching corpus: 30694, signal 681734/735732 (executing program) 2022/09/12 19:53:28 fetching corpus: 30742, signal 683300/735732 (executing program) 2022/09/12 19:53:28 fetching corpus: 30792, signal 683545/735732 (executing program) 2022/09/12 19:53:28 fetching corpus: 30841, signal 683990/735732 (executing program) 2022/09/12 19:53:28 fetching corpus: 30890, signal 684275/735753 (executing program) 2022/09/12 19:53:29 fetching corpus: 30939, signal 684622/735763 (executing program) 2022/09/12 19:53:29 fetching corpus: 30989, signal 684905/735763 (executing program) 2022/09/12 19:53:29 fetching corpus: 31038, signal 685141/735765 (executing program) 2022/09/12 19:53:29 fetching corpus: 31087, signal 685351/735765 (executing program) 2022/09/12 19:53:29 fetching corpus: 31136, signal 685686/735771 (executing program) 2022/09/12 19:53:29 fetching corpus: 31185, signal 686046/735771 (executing program) 2022/09/12 19:53:29 fetching corpus: 31235, signal 686262/735798 (executing program) 2022/09/12 19:53:30 fetching corpus: 31285, signal 686541/735798 (executing program) 2022/09/12 19:53:30 fetching corpus: 31334, signal 686878/735798 (executing program) 2022/09/12 19:53:30 fetching corpus: 31384, signal 687163/735798 (executing program) 2022/09/12 19:53:30 fetching corpus: 31430, signal 687501/735801 (executing program) 2022/09/12 19:53:30 fetching corpus: 31478, signal 687683/735801 (executing program) 2022/09/12 19:53:30 fetching corpus: 31527, signal 688016/735801 (executing program) 2022/09/12 19:53:31 fetching corpus: 31576, signal 688334/735820 (executing program) 2022/09/12 19:53:31 fetching corpus: 31625, signal 688559/735820 (executing program) 2022/09/12 19:53:31 fetching corpus: 31674, signal 688822/735820 (executing program) 2022/09/12 19:53:31 fetching corpus: 31723, signal 689090/735820 (executing program) 2022/09/12 19:53:31 fetching corpus: 31773, signal 689368/735820 (executing program) 2022/09/12 19:53:31 fetching corpus: 31822, signal 689611/735820 (executing program) 2022/09/12 19:53:31 fetching corpus: 31872, signal 689838/735820 (executing program) 2022/09/12 19:53:32 fetching corpus: 31921, signal 690075/735839 (executing program) 2022/09/12 19:53:32 fetching corpus: 31971, signal 690278/735841 (executing program) 2022/09/12 19:53:32 fetching corpus: 32021, signal 690540/735841 (executing program) 2022/09/12 19:53:32 fetching corpus: 32069, signal 691205/735844 (executing program) 2022/09/12 19:53:32 fetching corpus: 32119, signal 691409/735844 (executing program) 2022/09/12 19:53:32 fetching corpus: 32169, signal 691715/735844 (executing program) 2022/09/12 19:53:32 fetching corpus: 32219, signal 691955/735844 (executing program) 2022/09/12 19:53:33 fetching corpus: 32269, signal 692328/735844 (executing program) 2022/09/12 19:53:33 fetching corpus: 32318, signal 692588/735844 (executing program) 2022/09/12 19:53:33 fetching corpus: 32368, signal 692825/735844 (executing program) 2022/09/12 19:53:33 fetching corpus: 32418, signal 693090/735857 (executing program) 2022/09/12 19:53:33 fetching corpus: 32467, signal 693358/735857 (executing program) 2022/09/12 19:53:33 fetching corpus: 32514, signal 693648/735859 (executing program) 2022/09/12 19:53:33 fetching corpus: 32563, signal 693883/735859 (executing program) 2022/09/12 19:53:34 fetching corpus: 32613, signal 694153/735859 (executing program) 2022/09/12 19:53:34 fetching corpus: 32660, signal 694393/735859 (executing program) 2022/09/12 19:53:34 fetching corpus: 32710, signal 694662/735869 (executing program) 2022/09/12 19:53:34 fetching corpus: 32760, signal 694924/735873 (executing program) 2022/09/12 19:53:34 fetching corpus: 32810, signal 695203/735873 (executing program) 2022/09/12 19:53:34 fetching corpus: 32860, signal 695513/735873 (executing program) 2022/09/12 19:53:35 fetching corpus: 32910, signal 695730/735881 (executing program) 2022/09/12 19:53:35 fetching corpus: 32958, signal 695942/735882 (executing program) 2022/09/12 19:53:35 fetching corpus: 33006, signal 696210/735882 (executing program) 2022/09/12 19:53:35 fetching corpus: 33055, signal 696439/735882 (executing program) 2022/09/12 19:53:35 fetching corpus: 33105, signal 696772/735882 (executing program) 2022/09/12 19:53:35 fetching corpus: 33154, signal 696968/735882 (executing program) 2022/09/12 19:53:35 fetching corpus: 33203, signal 697200/735890 (executing program) 2022/09/12 19:53:36 fetching corpus: 33252, signal 697415/735892 (executing program) 2022/09/12 19:53:36 fetching corpus: 33302, signal 697611/735894 (executing program) 2022/09/12 19:53:36 fetching corpus: 33352, signal 697825/735894 (executing program) 2022/09/12 19:53:36 fetching corpus: 33402, signal 698118/735915 (executing program) 2022/09/12 19:53:36 fetching corpus: 33452, signal 698370/735917 (executing program) 2022/09/12 19:53:36 fetching corpus: 33501, signal 698586/735917 (executing program) 2022/09/12 19:53:37 fetching corpus: 33551, signal 698775/735917 (executing program) 2022/09/12 19:53:37 fetching corpus: 33600, signal 699047/735917 (executing program) 2022/09/12 19:53:37 fetching corpus: 33650, signal 699383/735917 (executing program) 2022/09/12 19:53:37 fetching corpus: 33699, signal 699564/735917 (executing program) 2022/09/12 19:53:37 fetching corpus: 33749, signal 699788/735918 (executing program) 2022/09/12 19:53:37 fetching corpus: 33798, signal 700006/735918 (executing program) 2022/09/12 19:53:37 fetching corpus: 33848, signal 700210/735918 (executing program) 2022/09/12 19:53:38 fetching corpus: 33898, signal 700435/735937 (executing program) 2022/09/12 19:53:38 fetching corpus: 33948, signal 700792/735937 (executing program) 2022/09/12 19:53:38 fetching corpus: 33998, signal 701125/735938 (executing program) 2022/09/12 19:53:38 fetching corpus: 34048, signal 701309/735938 (executing program) 2022/09/12 19:53:38 fetching corpus: 34098, signal 701565/735939 (executing program) 2022/09/12 19:53:39 fetching corpus: 34145, signal 701785/735959 (executing program) 2022/09/12 19:53:39 fetching corpus: 34195, signal 701951/735959 (executing program) 2022/09/12 19:53:39 fetching corpus: 34243, signal 702166/735981 (executing program) 2022/09/12 19:53:39 fetching corpus: 34292, signal 702374/735981 (executing program) 2022/09/12 19:53:39 fetching corpus: 34342, signal 702550/735981 (executing program) 2022/09/12 19:53:39 fetching corpus: 34392, signal 702746/735981 (executing program) 2022/09/12 19:53:39 fetching corpus: 34441, signal 703005/735981 (executing program) 2022/09/12 19:53:39 fetching corpus: 34491, signal 703252/735984 (executing program) 2022/09/12 19:53:40 fetching corpus: 34541, signal 703564/735984 (executing program) 2022/09/12 19:53:40 fetching corpus: 34591, signal 703795/735984 (executing program) 2022/09/12 19:53:40 fetching corpus: 34638, signal 704116/735984 (executing program) 2022/09/12 19:53:40 fetching corpus: 34687, signal 704347/735984 (executing program) 2022/09/12 19:53:41 fetching corpus: 34737, signal 704642/735986 (executing program) 2022/09/12 19:53:41 fetching corpus: 34787, signal 704861/735995 (executing program) 2022/09/12 19:53:41 fetching corpus: 34836, signal 705099/735995 (executing program) 2022/09/12 19:53:41 fetching corpus: 34886, signal 705311/735995 (executing program) 2022/09/12 19:53:41 fetching corpus: 34936, signal 705542/735995 (executing program) 2022/09/12 19:53:41 fetching corpus: 34984, signal 705718/735996 (executing program) 2022/09/12 19:53:41 fetching corpus: 35033, signal 705909/736005 (executing program) 2022/09/12 19:53:42 fetching corpus: 35083, signal 706249/736005 (executing program) 2022/09/12 19:53:42 fetching corpus: 35132, signal 706893/736005 (executing program) 2022/09/12 19:53:42 fetching corpus: 35182, signal 707173/736016 (executing program) 2022/09/12 19:53:42 fetching corpus: 35229, signal 707335/736035 (executing program) 2022/09/12 19:53:42 fetching corpus: 35276, signal 707506/736042 (executing program) 2022/09/12 19:53:42 fetching corpus: 35326, signal 707720/736042 (executing program) 2022/09/12 19:53:42 fetching corpus: 35373, signal 707931/736042 (executing program) 2022/09/12 19:53:43 fetching corpus: 35423, signal 708250/736042 (executing program) 2022/09/12 19:53:43 fetching corpus: 35473, signal 708537/736043 (executing program) 2022/09/12 19:53:43 fetching corpus: 35522, signal 708725/736043 (executing program) 2022/09/12 19:53:43 fetching corpus: 35570, signal 709050/736045 (executing program) 2022/09/12 19:53:44 fetching corpus: 35620, signal 709328/736045 (executing program) 2022/09/12 19:53:44 fetching corpus: 35666, signal 709582/736052 (executing program) 2022/09/12 19:53:44 fetching corpus: 35714, signal 709818/736074 (executing program) 2022/09/12 19:53:44 fetching corpus: 35764, signal 710059/736074 (executing program) 2022/09/12 19:53:44 fetching corpus: 35814, signal 710314/736074 (executing program) 2022/09/12 19:53:44 fetching corpus: 35863, signal 710501/736074 (executing program) 2022/09/12 19:53:44 fetching corpus: 35909, signal 710690/736074 (executing program) 2022/09/12 19:53:45 fetching corpus: 35955, signal 711026/736088 (executing program) 2022/09/12 19:53:45 fetching corpus: 36001, signal 711217/736094 (executing program) 2022/09/12 19:53:45 fetching corpus: 36048, signal 711381/736096 (executing program) 2022/09/12 19:53:45 fetching corpus: 36096, signal 711605/736114 (executing program) 2022/09/12 19:53:45 fetching corpus: 36144, signal 711936/736117 (executing program) 2022/09/12 19:53:45 fetching corpus: 36192, signal 712260/736123 (executing program) 2022/09/12 19:53:46 fetching corpus: 36238, signal 712475/736140 (executing program) 2022/09/12 19:53:46 fetching corpus: 36284, signal 712769/736143 (executing program) 2022/09/12 19:53:46 fetching corpus: 36333, signal 713052/736143 (executing program) 2022/09/12 19:53:46 fetching corpus: 36381, signal 713270/736155 (executing program) 2022/09/12 19:53:46 fetching corpus: 36429, signal 713516/736155 (executing program) 2022/09/12 19:53:47 fetching corpus: 36479, signal 713739/736155 (executing program) 2022/09/12 19:53:47 fetching corpus: 36529, signal 714166/736156 (executing program) 2022/09/12 19:53:47 fetching corpus: 36579, signal 714406/736157 (executing program) 2022/09/12 19:53:47 fetching corpus: 36628, signal 714728/736160 (executing program) 2022/09/12 19:53:47 fetching corpus: 36677, signal 714947/736160 (executing program) 2022/09/12 19:53:47 fetching corpus: 36727, signal 715131/736160 (executing program) 2022/09/12 19:53:48 fetching corpus: 36776, signal 715344/736160 (executing program) 2022/09/12 19:53:48 fetching corpus: 36825, signal 715568/736160 (executing program) 2022/09/12 19:53:48 fetching corpus: 36875, signal 715830/736160 (executing program) 2022/09/12 19:53:48 fetching corpus: 36923, signal 715995/736197 (executing program) 2022/09/12 19:53:48 fetching corpus: 36970, signal 716276/736197 (executing program) 2022/09/12 19:53:48 fetching corpus: 37017, signal 716492/736204 (executing program) 2022/09/12 19:53:48 fetching corpus: 37067, signal 716750/736204 (executing program) 2022/09/12 19:53:48 fetching corpus: 37117, signal 717026/736204 (executing program) 2022/09/12 19:53:49 fetching corpus: 37166, signal 717230/736204 (executing program) 2022/09/12 19:53:49 fetching corpus: 37215, signal 717460/736204 (executing program) 2022/09/12 19:53:49 fetching corpus: 37265, signal 717689/736204 (executing program) 2022/09/12 19:53:49 fetching corpus: 37314, signal 718053/736210 (executing program) 2022/09/12 19:53:49 fetching corpus: 37363, signal 718282/736212 (executing program) 2022/09/12 19:53:49 fetching corpus: 37413, signal 718469/736212 (executing program) 2022/09/12 19:53:49 fetching corpus: 37460, signal 718680/736227 (executing program) 2022/09/12 19:53:50 fetching corpus: 37510, signal 718837/736227 (executing program) 2022/09/12 19:53:50 fetching corpus: 37558, signal 719107/736227 (executing program) 2022/09/12 19:53:50 fetching corpus: 37607, signal 719331/736227 (executing program) 2022/09/12 19:53:50 fetching corpus: 37656, signal 719507/736241 (executing program) 2022/09/12 19:53:50 fetching corpus: 37706, signal 719722/736241 (executing program) 2022/09/12 19:53:50 fetching corpus: 37756, signal 719923/736257 (executing program) 2022/09/12 19:53:50 fetching corpus: 37801, signal 720106/736276 (executing program) 2022/09/12 19:53:51 fetching corpus: 37851, signal 720281/736276 (executing program) 2022/09/12 19:53:51 fetching corpus: 37900, signal 720502/736277 (executing program) 2022/09/12 19:53:51 fetching corpus: 37950, signal 720750/736278 (executing program) 2022/09/12 19:53:51 fetching corpus: 38000, signal 720942/736278 (executing program) 2022/09/12 19:53:51 fetching corpus: 38050, signal 721177/736281 (executing program) 2022/09/12 19:53:51 fetching corpus: 38099, signal 721388/736281 (executing program) 2022/09/12 19:53:51 fetching corpus: 38149, signal 721592/736281 (executing program) 2022/09/12 19:53:51 fetching corpus: 38199, signal 721797/736282 (executing program) 2022/09/12 19:53:52 fetching corpus: 38245, signal 721985/736284 (executing program) 2022/09/12 19:53:52 fetching corpus: 38295, signal 722180/736284 (executing program) 2022/09/12 19:53:52 fetching corpus: 38344, signal 722416/736285 (executing program) 2022/09/12 19:53:52 fetching corpus: 38394, signal 722682/736285 (executing program) 2022/09/12 19:53:52 fetching corpus: 38442, signal 722856/736291 (executing program) 2022/09/12 19:53:52 fetching corpus: 38491, signal 723082/736291 (executing program) 2022/09/12 19:53:52 fetching corpus: 38541, signal 723317/736291 (executing program) 2022/09/12 19:53:53 fetching corpus: 38589, signal 723569/736293 (executing program) 2022/09/12 19:53:53 fetching corpus: 38638, signal 723879/736293 (executing program) 2022/09/12 19:53:53 fetching corpus: 38648, signal 723926/736293 (executing program) 2022/09/12 19:53:53 fetching corpus: 38648, signal 723926/736293 (executing program) 2022/09/12 19:53:55 starting 6 fuzzer processes 19:53:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x320}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000178000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000640)={{&(0x7f0000732000/0x4000)=nil, 0x4000}, 0x5}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000600)={{&(0x7f00000f7000/0x4000)=nil, 0x4000}}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_map={0x14, 0x4, 0xe6b4, 0x7, 0x1, 0x2}}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) r4 = syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="f9a6b9bc6fa41341a4b695f32a6efc08ece2bbda4a365791976e0176005619832c54fe93ae0d8db7911d61087631353762dbf227cb6f761ec66739a07a4623b62bc21dfd287b1f8fa589948e8108ed6870acb1c278d9cc578c66c29b10862424318ec1e3d352061e25c516a25d65d601f3c31128c7a2b5a326", 0x79, 0xcc}, {&(0x7f0000000200)="3b7ee7b2227df9083fd63d06f8f2f5943eb38e3b160e154a4581345f5722291a1ee80dbd519ebcad1f33e271f8744f70e2257b1f215466ba616431b10d44e02d75d66d554cfb38f557cc9ed5c60d1bdb680141cf45d92b07be6b0a7ca92e40361464801669a789dd46f47ebf5bce23722a48a168e654fcf02849365ef333dc0efe66f0f421acbdecaabea0abc5f2bfd5d085cb867a686ec8c21ada469a082a47e82b6f2ffc8472fc95245a05c582d36875459c92b59a3dec21f00f46902d76b4add4", 0xc2, 0x2}, {&(0x7f0000000a00)="26b3f17e7a1bd8f19a250ba39f502cb5f3cf1f0c567b3190c12e6b4a2872ed0ce9893275f6d525254317cd7c500c7f88c0e897ef0007bb3d08b101c80429044af2c2fabfeccc597da7284d2baff6ca78ac4b80378422d29495c7dbba35f8e8d38e49e120d2e2ddee937717e0ef8c79af5903e69fad58fea2f257005aa8c9e2c0a481ce31709f", 0x86}], 0x8000, &(0x7f00000004c0)=ANY=[@ANYBLOB="62726964676530002c2c636f6e746578743d7379735940fe6515b902da6d616769633d3078303030303030303030303030303030342c66756e633d4b455845435f4b45524e454c5f434845434b2c00626a5f726f6c653d2c666f776e65723c73d02f984e203ed63972672f1b11f8bb3f9eb38c450b498bf56fcbddbd450cce67f46a9c0ff59bdf7c6abbc88dbf774d28a21eab32", @ANYRESDEC=0x0, @ANYBLOB="b1ee"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000740)={{&(0x7f00001ec000/0x2000)=nil, 0x2000}}) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x110) 19:53:55 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{&(0x7f0000000540)=@in={0x21, 0x0, @empty=0x2000002}, 0x80, 0x0}}], 0x2, 0x0) 19:53:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:53:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f00000003c0)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'pim6reg1\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 19:53:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x13c8, 0xffffffff, 0x1130, 0x1228, 0x1130, 0xffffffff, 0xffffffff, 0x1330, 0x1330, 0x1330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d0, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0xff, 0x0, './cgroup.net/syz0\x00'}}, @common=@ah={{0x30}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'syz_tun\x00', 'pim6reg\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@private, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'geneve0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1428) 19:53:55 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "b0bdcd97358cf4bc", "5dc6e8fe4f18e86c6685a22f38188dd86c0dfc1bdf17ab45d99118b18c7398bb"}) tkill(r0, 0x7) syzkaller login: [ 153.617074] IPVS: ftp: loaded support on port[0] = 21 [ 153.697153] IPVS: ftp: loaded support on port[0] = 21 [ 153.766089] chnl_net:caif_netlink_parms(): no params data found [ 153.814241] IPVS: ftp: loaded support on port[0] = 21 [ 153.893665] chnl_net:caif_netlink_parms(): no params data found [ 153.947555] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.954240] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.961889] device bridge_slave_0 entered promiscuous mode [ 153.971297] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.975422] IPVS: ftp: loaded support on port[0] = 21 [ 153.977756] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.991049] device bridge_slave_1 entered promiscuous mode [ 154.012244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.023792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.059978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.067540] team0: Port device team_slave_0 added [ 154.076694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.084519] team0: Port device team_slave_1 added [ 154.141582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.147935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.173260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.207025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.213333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.239092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.254721] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.261498] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.268386] device bridge_slave_0 entered promiscuous mode [ 154.274963] chnl_net:caif_netlink_parms(): no params data found [ 154.290880] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.297379] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.305477] device bridge_slave_1 entered promiscuous mode [ 154.312132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.333246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.376298] device hsr_slave_0 entered promiscuous mode [ 154.382444] device hsr_slave_1 entered promiscuous mode [ 154.388445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.392765] IPVS: ftp: loaded support on port[0] = 21 [ 154.396619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.412625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.421673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.445138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.453195] team0: Port device team_slave_0 added [ 154.478272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.485398] team0: Port device team_slave_1 added [ 154.505723] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.512378] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.521082] device bridge_slave_0 entered promiscuous mode [ 154.544858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.551358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.577769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.588417] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.595028] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.602438] device bridge_slave_1 entered promiscuous mode [ 154.630524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.636776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.662262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.688525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.700981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.719391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.731371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.805210] device hsr_slave_0 entered promiscuous mode [ 154.811558] device hsr_slave_1 entered promiscuous mode [ 154.821191] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.842435] IPVS: ftp: loaded support on port[0] = 21 [ 154.857487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.882887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.890850] team0: Port device team_slave_0 added [ 154.896119] chnl_net:caif_netlink_parms(): no params data found [ 154.923780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.931388] team0: Port device team_slave_1 added [ 154.956630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.963094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.988724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.003228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.009941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.035227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.092800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.132711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.236740] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.243251] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.251390] device bridge_slave_0 entered promiscuous mode [ 155.266400] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.291869] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.298332] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.306218] device bridge_slave_1 entered promiscuous mode [ 155.333470] device hsr_slave_0 entered promiscuous mode [ 155.339643] device hsr_slave_1 entered promiscuous mode [ 155.346080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.353468] chnl_net:caif_netlink_parms(): no params data found [ 155.376659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.387705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.411805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.527023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.534913] team0: Port device team_slave_0 added [ 155.541324] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.548438] team0: Port device team_slave_1 added [ 155.557796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.581580] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.604145] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.610952] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.618067] device bridge_slave_0 entered promiscuous mode [ 155.619622] Bluetooth: hci5 command 0x0409 tx timeout [ 155.625917] Bluetooth: hci2 command 0x0409 tx timeout [ 155.632913] Bluetooth: hci0 command 0x0409 tx timeout [ 155.635584] Bluetooth: hci4 command 0x0409 tx timeout [ 155.639632] Bluetooth: hci1 command 0x0409 tx timeout [ 155.647925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.656745] Bluetooth: hci3 command 0x0409 tx timeout [ 155.671649] chnl_net:caif_netlink_parms(): no params data found [ 155.692740] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.699661] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.706614] device bridge_slave_1 entered promiscuous mode [ 155.735897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.742379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.767636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.780095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.794065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.802879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.821765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.828144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.854913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.868495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.892569] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.898789] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.906126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.962919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.973824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.981902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.989230] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.995766] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.003303] device bridge_slave_0 entered promiscuous mode [ 156.010089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.017141] team0: Port device team_slave_0 added [ 156.027697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.035477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.044271] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.051361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.058398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.066604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.074459] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.080874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.087927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.098117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.105910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.113112] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.120353] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.127581] device bridge_slave_1 entered promiscuous mode [ 156.135791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.143410] team0: Port device team_slave_1 added [ 156.157370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.192133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.200796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.217874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.224209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.250049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.266968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.277642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.287407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.294964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.304336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.310679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.336096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.350894] device hsr_slave_0 entered promiscuous mode [ 156.356560] device hsr_slave_1 entered promiscuous mode [ 156.363770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.370915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.378855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.388316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.396503] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.405025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.412348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.422882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.429979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.436959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.445386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.453179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.460410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.468371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.493731] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.500139] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.507056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.515615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.537607] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.545639] team0: Port device team_slave_0 added [ 156.553635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.561446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.571980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.589171] device hsr_slave_0 entered promiscuous mode [ 156.594841] device hsr_slave_1 entered promiscuous mode [ 156.601318] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.608427] team0: Port device team_slave_1 added [ 156.615308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.632005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.639660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.647015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.654878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.662798] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.669364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.676853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.686483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.694122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.717509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.723818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.749980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.756221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.781471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.793099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.799455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.824966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.845307] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.852649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.865089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.887670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.896263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.904045] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.910456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.917858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.930037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.943971] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.964010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.972029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.980310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.987031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.994665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.007094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.038852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.078391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.086349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.095584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.108962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.124029] device hsr_slave_0 entered promiscuous mode [ 157.129960] device hsr_slave_1 entered promiscuous mode [ 157.138316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.154942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.167459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.177142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.184874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.210798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.219675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.227854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.248219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.274929] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.282880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.294764] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.319125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.326561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.337632] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.343931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.353481] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.364376] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.374493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.396745] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.403119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.412685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.421499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.428322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.439275] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.445929] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.490801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.500444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.508160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.517041] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.523545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.531079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.540606] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.547628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.554312] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.563320] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.571796] device veth0_vlan entered promiscuous mode [ 157.578827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.585815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.592591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.599806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.607060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.616241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.623723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.634797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.645422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.655549] device veth1_vlan entered promiscuous mode [ 157.661720] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.689285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.696126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.698617] Bluetooth: hci3 command 0x041b tx timeout [ 157.705507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.716961] Bluetooth: hci4 command 0x041b tx timeout [ 157.717289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.722658] Bluetooth: hci1 command 0x041b tx timeout [ 157.733419] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.741617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.745271] Bluetooth: hci0 command 0x041b tx timeout [ 157.752541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.757207] Bluetooth: hci2 command 0x041b tx timeout [ 157.763908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.766053] Bluetooth: hci5 command 0x041b tx timeout [ 157.784273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.792868] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.799594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.807031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.816311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.828079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.837935] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.847256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.856505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.871098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.878179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.885937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.896958] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.906501] device veth0_macvtap entered promiscuous mode [ 157.913087] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.922238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.931622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.940189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.947721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.955350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.963119] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.972542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.978771] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.987643] device veth1_macvtap entered promiscuous mode [ 157.997688] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.009684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.019871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.029545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.037030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.045774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.053666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.061726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.070446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.078064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.086975] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.093267] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.103748] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.116603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.124734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.133014] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.139422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.146371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.154593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.164249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.173297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.181662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.190221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.205470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.211895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.219856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.227613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.235537] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.241933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.249378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.256945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.264906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.272883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.281018] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.287357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.296742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.306633] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.314035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.324449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.332982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.345740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.353892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.362416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.370812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.379664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.389439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.399608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.410235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.421238] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.429542] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.436355] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.443802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.452593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.460851] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.467318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.474961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.483563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.492608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.501295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.508688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.515601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.523080] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.529255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.541589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.552067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.571309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.581286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.591214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.599714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.607415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.615638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.623367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.631990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.639502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.646326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.655872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.672671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.681237] device veth0_vlan entered promiscuous mode [ 158.691735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.702532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.713636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.721145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.729462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.737061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.745698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.754184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.763922] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.770468] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.779509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.790587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.799449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.809878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.821049] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.835411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.843188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.851100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.860425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.867885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.876568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.886866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.897951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.906967] device veth1_vlan entered promiscuous mode [ 158.917578] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.925267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.932801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.940748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.948337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.955978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.963800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.972018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.980503] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.986880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.994081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.001661] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.011485] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.019259] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.028070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.045446] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.053119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.061161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.067868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.076198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.084411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.091675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.103323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.110567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.117780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.130239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.137986] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.144378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.154426] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.160926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.173196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.182956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.194168] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.214169] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.221660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.234575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.245294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.258061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.268363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.280476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.290567] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.297966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.307671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.318571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.325665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.335484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.343766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.350996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.357708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.365791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.375927] device veth0_macvtap entered promiscuous mode [ 159.382528] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.393137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.403057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.420376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.436550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.447159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.457263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.466580] device veth1_macvtap entered promiscuous mode [ 159.474119] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 19:54:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{&(0x7f0000000540)=@in={0x21, 0x0, @empty=0x2000002}, 0x80, 0x0}}], 0x2, 0x0) [ 159.525713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.549230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.556891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:54:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{&(0x7f0000000540)=@in={0x21, 0x0, @empty=0x2000002}, 0x80, 0x0}}], 0x2, 0x0) [ 159.579330] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.588721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.600610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.616234] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 19:54:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{&(0x7f0000000540)=@in={0x21, 0x0, @empty=0x2000002}, 0x80, 0x0}}], 0x2, 0x0) 19:54:02 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000240), 0x40000000, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) [ 159.640551] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.665363] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.681658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.703324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.714424] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.727496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.743852] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.753752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.762934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.772365] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.780371] Bluetooth: hci5 command 0x040f tx timeout [ 159.785909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.785920] Bluetooth: hci2 command 0x040f tx timeout [ 159.804240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.805882] Bluetooth: hci0 command 0x040f tx timeout [ 159.816295] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.826532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.831400] Bluetooth: hci1 command 0x040f tx timeout [ 159.838999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.842079] Bluetooth: hci4 command 0x040f tx timeout 19:54:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f0000000500)=""/139, 0x8b}], 0x3, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/141, 0x8d}, {&(0x7f0000000440)=""/20, 0x14}, {&(0x7f0000000680)=""/113, 0x71}], 0x3, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000740)=""/111, 0x61, 0x720, 0x0, 0xffffff2e) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f00000001000000000000000000000000200000f21f000020000000d2f4655fd2f4655f0100ffff53ef0100010000", 0x3f, 0x400}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb090054c47d201eb5c855e73a0a8b7c88bfff7f19"]) [ 159.849632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.854832] Bluetooth: hci3 command 0x040f tx timeout [ 159.880947] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.888049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.897800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.908947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.916870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.925172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.933137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.941530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.222970] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.327973] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.409779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.420811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.428864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.443860] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.451996] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.462990] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.476322] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.487436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.496276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.507008] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.515508] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.522738] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.532567] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.543682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.551713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.558870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.566201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.575289] device veth0_vlan entered promiscuous mode [ 160.583275] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.590524] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.597150] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.604625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.612412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.621398] device veth0_vlan entered promiscuous mode [ 160.635898] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.644963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.654509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.665009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.673053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.681083] device veth1_vlan entered promiscuous mode [ 160.687278] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.698592] device veth1_vlan entered promiscuous mode [ 160.707362] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 19:54:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f0000000500)=""/139, 0x8b}], 0x3, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/141, 0x8d}, {&(0x7f0000000440)=""/20, 0x14}, {&(0x7f0000000680)=""/113, 0x71}], 0x3, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000740)=""/111, 0x61, 0x720, 0x0, 0xffffff2e) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f00000001000000000000000000000000200000f21f000020000000d2f4655fd2f4655f0100ffff53ef0100010000", 0x3f, 0x400}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb090054c47d201eb5c855e73a0a8b7c88bfff7f19"]) [ 160.721689] device veth0_vlan entered promiscuous mode [ 160.736086] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.749675] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.764924] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.778135] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.794548] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.808775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.815915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.310958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.318238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.325553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.334804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.349674] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.357022] device veth1_vlan entered promiscuous mode [ 161.363163] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.366144] print_req_error: I/O error, dev loop0, sector 0 [ 161.382614] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.400030] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.412021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.425271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.433099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.440919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.451058] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.462920] device veth0_macvtap entered promiscuous mode [ 161.471999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.480019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.490228] device veth0_macvtap entered promiscuous mode [ 161.498986] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.512969] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.532465] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.543300] device veth1_macvtap entered promiscuous mode [ 161.552603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.561002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.569009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.577987] device veth1_macvtap entered promiscuous mode [ 161.586354] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.596284] device veth0_macvtap entered promiscuous mode [ 161.603449] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.611785] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.620462] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.634050] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.647356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.662992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.673437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.685424] device veth1_macvtap entered promiscuous mode [ 161.692570] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.709652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.719041] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.727713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.736767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.747207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.756913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.766725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.777305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.785011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.793164] device veth0_vlan entered promiscuous mode [ 161.799615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.806673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.814403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.822043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.829521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.836921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.845236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.853452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.861484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.868468] Bluetooth: hci4 command 0x0419 tx timeout [ 161.869812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.873760] Bluetooth: hci1 command 0x0419 tx timeout [ 161.888905] Bluetooth: hci0 command 0x0419 tx timeout [ 161.889587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.894109] Bluetooth: hci2 command 0x0419 tx timeout [ 161.907215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.909030] Bluetooth: hci5 command 0x0419 tx timeout [ 161.923045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.933239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.938775] Bluetooth: hci3 command 0x0419 tx timeout [ 161.947552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.959138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.966056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.975338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.985576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.995044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.004993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.015443] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.022856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.033528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.041406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.049373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.057097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.067380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.082323] device veth1_vlan entered promiscuous mode [ 162.088156] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.096297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.107666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.116936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.126773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.136021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.146082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.156148] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.163537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.175987] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.183659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.190969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.198154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.207031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.216337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.229044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.238165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.248604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.257888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.268634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.277768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.287943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.298101] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.305822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.319991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.328178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.351479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.362873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.372154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.382882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.392072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.401855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.411480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.421860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.432164] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.439660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.448090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.456856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.471352] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.482885] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.492297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.502406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.513757] device veth0_macvtap entered promiscuous mode [ 162.525633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.535514] device veth1_macvtap entered promiscuous mode [ 162.548142] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.560197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.577255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.591437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.601709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.612468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.622850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.632575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.642776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.652367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.663518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.673615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.684184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.694682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.702852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.712230] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.720350] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.727550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.736994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.748087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.759018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.768133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.779376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.789799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.800149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.809958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.820971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.830410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.840192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.850406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.857283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.867787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.884553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.007300] bridge0: port 3(batadv0) entered blocking state [ 163.027077] bridge0: port 3(batadv0) entered disabled state [ 163.046559] device batadv0 entered promiscuous mode [ 163.060904] bridge0: port 3(batadv0) entered blocking state [ 163.067032] bridge0: port 3(batadv0) entered forwarding state [ 163.082098] befs: Unrecognized mount option "bridge0" or missing value 19:54:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x320}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000178000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000640)={{&(0x7f0000732000/0x4000)=nil, 0x4000}, 0x5}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000600)={{&(0x7f00000f7000/0x4000)=nil, 0x4000}}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_map={0x14, 0x4, 0xe6b4, 0x7, 0x1, 0x2}}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) r4 = syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="f9a6b9bc6fa41341a4b695f32a6efc08ece2bbda4a365791976e0176005619832c54fe93ae0d8db7911d61087631353762dbf227cb6f761ec66739a07a4623b62bc21dfd287b1f8fa589948e8108ed6870acb1c278d9cc578c66c29b10862424318ec1e3d352061e25c516a25d65d601f3c31128c7a2b5a326", 0x79, 0xcc}, {&(0x7f0000000200)="3b7ee7b2227df9083fd63d06f8f2f5943eb38e3b160e154a4581345f5722291a1ee80dbd519ebcad1f33e271f8744f70e2257b1f215466ba616431b10d44e02d75d66d554cfb38f557cc9ed5c60d1bdb680141cf45d92b07be6b0a7ca92e40361464801669a789dd46f47ebf5bce23722a48a168e654fcf02849365ef333dc0efe66f0f421acbdecaabea0abc5f2bfd5d085cb867a686ec8c21ada469a082a47e82b6f2ffc8472fc95245a05c582d36875459c92b59a3dec21f00f46902d76b4add4", 0xc2, 0x2}, {&(0x7f0000000a00)="26b3f17e7a1bd8f19a250ba39f502cb5f3cf1f0c567b3190c12e6b4a2872ed0ce9893275f6d525254317cd7c500c7f88c0e897ef0007bb3d08b101c80429044af2c2fabfeccc597da7284d2baff6ca78ac4b80378422d29495c7dbba35f8e8d38e49e120d2e2ddee937717e0ef8c79af5903e69fad58fea2f257005aa8c9e2c0a481ce31709f", 0x86}], 0x8000, &(0x7f00000004c0)=ANY=[@ANYBLOB="62726964676530002c2c636f6e746578743d7379735940fe6515b902da6d616769633d3078303030303030303030303030303030342c66756e633d4b455845435f4b45524e454c5f434845434b2c00626a5f726f6c653d2c666f776e65723c73d02f984e203ed63972672f1b11f8bb3f9eb38c450b498bf56fcbddbd450cce67f46a9c0ff59bdf7c6abbc88dbf774d28a21eab32", @ANYRESDEC=0x0, @ANYBLOB="b1ee"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000740)={{&(0x7f00001ec000/0x2000)=nil, 0x2000}}) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x110) 19:54:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f0000000500)=""/139, 0x8b}], 0x3, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/141, 0x8d}, {&(0x7f0000000440)=""/20, 0x14}, {&(0x7f0000000680)=""/113, 0x71}], 0x3, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000740)=""/111, 0x61, 0x720, 0x0, 0xffffff2e) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f00000001000000000000000000000000200000f21f000020000000d2f4655fd2f4655f0100ffff53ef0100010000", 0x3f, 0x400}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb090054c47d201eb5c855e73a0a8b7c88bfff7f19"]) [ 163.210454] hrtimer: interrupt took 36388 ns [ 163.374603] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 163.482119] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 163.490938] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 163.543453] overlayfs: failed to resolve './file1': -2 [ 163.567289] befs: Unrecognized mount option "bridge0" or missing value 19:54:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:06 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "b0bdcd97358cf4bc", "5dc6e8fe4f18e86c6685a22f38188dd86c0dfc1bdf17ab45d99118b18c7398bb"}) tkill(r0, 0x7) 19:54:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 19:54:06 executing program 3: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140), 0x0, 0x0, 0x0, 0x2}, 0x2}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x27, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:54:06 executing program 3: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140), 0x0, 0x0, 0x0, 0x2}, 0x2}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x27, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:54:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x320}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000178000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000640)={{&(0x7f0000732000/0x4000)=nil, 0x4000}, 0x5}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000600)={{&(0x7f00000f7000/0x4000)=nil, 0x4000}}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_map={0x14, 0x4, 0xe6b4, 0x7, 0x1, 0x2}}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) r4 = syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="f9a6b9bc6fa41341a4b695f32a6efc08ece2bbda4a365791976e0176005619832c54fe93ae0d8db7911d61087631353762dbf227cb6f761ec66739a07a4623b62bc21dfd287b1f8fa589948e8108ed6870acb1c278d9cc578c66c29b10862424318ec1e3d352061e25c516a25d65d601f3c31128c7a2b5a326", 0x79, 0xcc}, {&(0x7f0000000200)="3b7ee7b2227df9083fd63d06f8f2f5943eb38e3b160e154a4581345f5722291a1ee80dbd519ebcad1f33e271f8744f70e2257b1f215466ba616431b10d44e02d75d66d554cfb38f557cc9ed5c60d1bdb680141cf45d92b07be6b0a7ca92e40361464801669a789dd46f47ebf5bce23722a48a168e654fcf02849365ef333dc0efe66f0f421acbdecaabea0abc5f2bfd5d085cb867a686ec8c21ada469a082a47e82b6f2ffc8472fc95245a05c582d36875459c92b59a3dec21f00f46902d76b4add4", 0xc2, 0x2}, {&(0x7f0000000a00)="26b3f17e7a1bd8f19a250ba39f502cb5f3cf1f0c567b3190c12e6b4a2872ed0ce9893275f6d525254317cd7c500c7f88c0e897ef0007bb3d08b101c80429044af2c2fabfeccc597da7284d2baff6ca78ac4b80378422d29495c7dbba35f8e8d38e49e120d2e2ddee937717e0ef8c79af5903e69fad58fea2f257005aa8c9e2c0a481ce31709f", 0x86}], 0x8000, &(0x7f00000004c0)=ANY=[@ANYBLOB="62726964676530002c2c636f6e746578743d7379735940fe6515b902da6d616769633d3078303030303030303030303030303030342c66756e633d4b455845435f4b45524e454c5f434845434b2c00626a5f726f6c653d2c666f776e65723c73d02f984e203ed63972672f1b11f8bb3f9eb38c450b498bf56fcbddbd450cce67f46a9c0ff59bdf7c6abbc88dbf774d28a21eab32", @ANYRESDEC=0x0, @ANYBLOB="b1ee"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000740)={{&(0x7f00001ec000/0x2000)=nil, 0x2000}}) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x110) [ 163.651740] print_req_error: I/O error, dev loop0, sector 0 [ 163.732879] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f0000000500)=""/139, 0x8b}], 0x3, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/141, 0x8d}, {&(0x7f0000000440)=""/20, 0x14}, {&(0x7f0000000680)=""/113, 0x71}], 0x3, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000740)=""/111, 0x61, 0x720, 0x0, 0xffffff2e) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f00000001000000000000000000000000200000f21f000020000000d2f4655fd2f4655f0100ffff53ef0100010000", 0x3f, 0x400}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYBLOB="213209ab6f45f760ddbb090054c47d201eb5c855e73a0a8b7c88bfff7f19"]) 19:54:07 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "b0bdcd97358cf4bc", "5dc6e8fe4f18e86c6685a22f38188dd86c0dfc1bdf17ab45d99118b18c7398bb"}) tkill(r0, 0x7) [ 164.219533] EXT4-fs (loop4): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value [ 164.280759] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:54:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 19:54:07 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:07 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "b0bdcd97358cf4bc", "5dc6e8fe4f18e86c6685a22f38188dd86c0dfc1bdf17ab45d99118b18c7398bb"}) tkill(r0, 0x7) 19:54:07 executing program 3: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140), 0x0, 0x0, 0x0, 0x2}, 0x2}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x27, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 164.824820] befs: Unrecognized mount option "bridge0" or missing value [ 165.412347] EXT4-fs (loop4): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value [ 165.439266] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x320}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000178000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000640)={{&(0x7f0000732000/0x4000)=nil, 0x4000}, 0x5}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000600)={{&(0x7f00000f7000/0x4000)=nil, 0x4000}}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_map={0x14, 0x4, 0xe6b4, 0x7, 0x1, 0x2}}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) r4 = syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="f9a6b9bc6fa41341a4b695f32a6efc08ece2bbda4a365791976e0176005619832c54fe93ae0d8db7911d61087631353762dbf227cb6f761ec66739a07a4623b62bc21dfd287b1f8fa589948e8108ed6870acb1c278d9cc578c66c29b10862424318ec1e3d352061e25c516a25d65d601f3c31128c7a2b5a326", 0x79, 0xcc}, {&(0x7f0000000200)="3b7ee7b2227df9083fd63d06f8f2f5943eb38e3b160e154a4581345f5722291a1ee80dbd519ebcad1f33e271f8744f70e2257b1f215466ba616431b10d44e02d75d66d554cfb38f557cc9ed5c60d1bdb680141cf45d92b07be6b0a7ca92e40361464801669a789dd46f47ebf5bce23722a48a168e654fcf02849365ef333dc0efe66f0f421acbdecaabea0abc5f2bfd5d085cb867a686ec8c21ada469a082a47e82b6f2ffc8472fc95245a05c582d36875459c92b59a3dec21f00f46902d76b4add4", 0xc2, 0x2}, {&(0x7f0000000a00)="26b3f17e7a1bd8f19a250ba39f502cb5f3cf1f0c567b3190c12e6b4a2872ed0ce9893275f6d525254317cd7c500c7f88c0e897ef0007bb3d08b101c80429044af2c2fabfeccc597da7284d2baff6ca78ac4b80378422d29495c7dbba35f8e8d38e49e120d2e2ddee937717e0ef8c79af5903e69fad58fea2f257005aa8c9e2c0a481ce31709f", 0x86}], 0x8000, &(0x7f00000004c0)=ANY=[@ANYBLOB="62726964676530002c2c636f6e746578743d7379735940fe6515b902da6d616769633d3078303030303030303030303030303030342c66756e633d4b455845435f4b45524e454c5f434845434b2c00626a5f726f6c653d2c666f776e65723c73d02f984e203ed63972672f1b11f8bb3f9eb38c450b498bf56fcbddbd450cce67f46a9c0ff59bdf7c6abbc88dbf774d28a21eab32", @ANYRESDEC=0x0, @ANYBLOB="b1ee"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000740)={{&(0x7f00001ec000/0x2000)=nil, 0x2000}}) write$binfmt_script(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x110) 19:54:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 19:54:08 executing program 3: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140), 0x0, 0x0, 0x0, 0x2}, 0x2}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x27, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:54:08 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 165.493648] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 165.589392] befs: Unrecognized mount option "bridge0" or missing value [ 165.627121] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 19:54:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 166.105823] EXT4-fs (loop0): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value 19:54:09 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:09 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 166.196039] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 166.231055] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 166.255950] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 166.281082] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 166.700684] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:54:09 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 166.812087] overlayfs: failed to resolve './file1': -2 [ 166.817498] EXT4-fs (loop4): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value 19:54:09 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 166.871139] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:54:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 167.310352] EXT4-fs (loop0): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value 19:54:10 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 167.378872] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 167.457744] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) prlimit64(0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x40000, 0x6, &(0x7f0000001f80)=[{&(0x7f00000002c0)="20000000200100000c000000ce0000000f000000f8ffffff000000000000000000200000f21f000020000004d2f4650900000000000000ff53ef0100010000", 0x3f, 0x400}, {&(0x7f0000001f40)}, {0x0, 0x0, 0xbff}, {0x0}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYBLOB="2110bf40e33f4edb54af6800b0efe8bde3000000eaffffffffffffff0000"]) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r4, 0x2593, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 167.976734] EXT4-fs (loop4): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value [ 167.992073] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 168.039753] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 168.195412] EXT4-fs (loop0): Unrecognized mount option "0xffffffffffffffff!¿@ã?NÛT¯h" or missing value 19:54:11 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 168.549240] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 168.551916] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 168.583289] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:54:11 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 168.673057] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 168.806876] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 168.828828] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 168.874296] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 168.909538] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x64, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 19:54:11 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x10000016, 0x8, 0x401, 0x3, 0x1, 0x0, 0x5f7b}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4dca) signalfd(r4, &(0x7f00000004c0)={[0x412]}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) [ 168.933003] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 168.943747] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 168.972075] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:54:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:54:11 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 169.007776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.060203] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.082302] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:54:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x98, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xc000}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'pimreg1\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@empty}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 19:54:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x64, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 169.535872] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 169.565249] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 169.618452] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 169.629893] x_tables: ip_tables: SYNPROXY target: used from hooks PREROUTING/OUTPUT, but only usable from INPUT/FORWARD 19:54:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jffs2(&(0x7f00000002c0), &(0x7f0000000380)='./bus/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000000780)={[{}, {}, {@compr_zlib}, {@compr_zlib}, {@compr_lzo}, {@compr_zlib}, {@compr_zlib}, {@compr_zlib}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}]}) getsockname(r0, &(0x7f0000000600)=@can, &(0x7f0000000580)=0xfee4) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x6}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000780)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='ocfs2\x00', 0x2009480, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 169.672798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.735242] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x64, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 19:54:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43314ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71028ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x203a0}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab02d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda35b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x3000008}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) close(r0) 19:54:12 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x64, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 169.857841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.866409] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 169.876344] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 169.955782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.962859] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 169.982451] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:54:12 executing program 3: setuid(0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f00000004c0)={'wg0\x00'}) 19:54:13 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=r1, @ANYRES16], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xa, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000380)='syzkaller\x00', 0x7379, 0xaa, &(0x7f00000005c0)=""/170, 0x40f00, 0x8, '\x00', 0x0, 0x9, r3, 0x8, &(0x7f0000000a80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xd, 0x3ff, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="006e65745f636c73202b2e540211b0baec563732a3edbf71ad1587efece4a9205a4b5c4f4c32f71d11728151b06a10c232461750fb3fde88ea9b26c7b47c8bd4286877"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext={0x1, 0xa58a}, 0x8400, 0x0, 0x3, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x2, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0xce, &(0x7f0000000880)=""/206, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:54:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="fa8222c7eb29c1060f0000ffffffff8d2f6c001767ea062858bfdc9522b384181dadf13973c74c8c19"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(r3, 0x4068aea3, &(0x7f00000001c0)={0xa3, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:54:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 19:54:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000840)={0x1, 0x10, 0xfa00, {&(0x7f0000000800), r1}}, 0x18) 19:54:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000600)=0xfffffffffffffe35) [ 170.190503] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 170.218512] ip6_tables: ip6tables: counters copy to user failed while replacing table 19:54:13 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43314ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71028ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x203a0}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab02d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda35b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x3000008}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) close(r0) 19:54:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000840)={0x1, 0x10, 0xfa00, {&(0x7f0000000800), r1}}, 0x18) 19:54:13 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 19:54:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 19:54:13 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43314ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71028ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x203a0}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab02d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda35b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x3000008}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) close(r0) 19:54:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 170.769228] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 19:54:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000840)={0x1, 0x10, 0xfa00, {&(0x7f0000000800), r1}}, 0x18) 19:54:13 executing program 3: getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 19:54:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 170.851798] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 170.865642] ip6_tables: ip6tables: counters copy to user failed while replacing table 19:54:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 170.918819] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 171.016267] ip6_tables: ip6tables: counters copy to user failed while replacing table 19:54:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000840)={0x1, 0x10, 0xfa00, {&(0x7f0000000800), r1}}, 0x18) 19:54:14 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 19:54:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x240, 0x358, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_bridge\x00', {0x0, 0xfff, 0x0, 0x0, 0x0, 0x9, 0x803}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xf}}}, {{@ipv6={@private0, @dev, [], [], 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bond0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 171.123142] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 171.150366] ip6_tables: ip6tables: counters copy to user failed while replacing table 19:54:14 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43314ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71028ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x203a0}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab02d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda35b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x3000008}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) close(r0) 19:54:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000000) 19:54:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 173.469337] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 19:54:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 173.817161] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 173.837206] audit: type=1804 audit(1663012456.766:2): pid=9899 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir3532810024/syzkaller.2srRuA/15/file0" dev="sda1" ino=13953 res=1 [ 176.026848] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 19:54:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x7f, 0x6, 0x7}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='.\'&)@(\xec/\x97@,]##\x00'], &(0x7f0000000580)=[0x0]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e08ca409002500080000000000", @ANYRES32=0x0, @ANYBLOB="0200020006000f00f2ff000008000b000004000008000b00ff00000008000b000000000008000b000900000007000100667700000c0002000800050001000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x141) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'vlan0\x00'}, 0x18) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:19 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x140) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141842, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"003dcf00089000f0ffffff0000000100390000000000000700"}}, 0xfffffc41) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 19:54:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0xc004743e, &(0x7f00000000c0)) 19:54:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x8001, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@s={0x2, @generic, 0x7}, @v], 0xc) [ 178.237055] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 19:54:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@local, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 19:54:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:54:21 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x30040400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:54:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0xc004743e, &(0x7f00000000c0)) 19:54:21 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) [ 178.891844] audit: type=1804 audit(1663012461.826:3): pid=9976 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3768269205/syzkaller.IoScNl/23/memory.events" dev="sda1" ino=14001 res=1 19:54:21 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000600), 0x0, 0xff00) [ 178.961349] audit: type=1800 audit(1663012461.826:4): pid=9976 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=14001 res=0 19:54:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xf6, "f7f8d2660573531b5f64fc293fdeefece55e0c687cf1ca945198a2523171d4f91cadc6b5a025e48303f0a346c71d3a92e0eded2355bb21c2bf3291a4161f9a6b1514309e7399ce26a6e22f94bf46fb179c24f3dc159ed7f1227e5263a7d6f26d8919e633ef0dc33c3345b95d519f246734865aa56a82b1ecb60cde3ea86194d540cf5eda6051737b95d445d4323dc3dfdacb59a9a6979ac217d82523341b9cfab0a62dabe8a5e2bc59d418bc281cb77e707b29eac366bcb6a80e313eb7a368b4659c23e317787709c80f830343455c5f4a4ea752e529aeec43ff5bb91f0819984f5ac921a2ab44b3ce86c4b772ca315780742ec1f5d1"}, &(0x7f0000000040)=0xfe) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000030ff0), 0x10) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={r2, 0xfed, "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"}, &(0x7f0000000240)=0xff5) 19:54:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:54:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0xc004743e, &(0x7f00000000c0)) 19:54:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:54:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 19:54:22 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0xffffffffffffffff) [ 179.157753] audit: type=1804 audit(1663012462.076:5): pid=9999 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3768269205/syzkaller.IoScNl/24/memory.events" dev="sda1" ino=13955 res=1 19:54:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r0, 0x12, 0xb, 0x0, 0x0) 19:54:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 19:54:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:54:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0xc004743e, &(0x7f00000000c0)) 19:54:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xf6, "f7f8d2660573531b5f64fc293fdeefece55e0c687cf1ca945198a2523171d4f91cadc6b5a025e48303f0a346c71d3a92e0eded2355bb21c2bf3291a4161f9a6b1514309e7399ce26a6e22f94bf46fb179c24f3dc159ed7f1227e5263a7d6f26d8919e633ef0dc33c3345b95d519f246734865aa56a82b1ecb60cde3ea86194d540cf5eda6051737b95d445d4323dc3dfdacb59a9a6979ac217d82523341b9cfab0a62dabe8a5e2bc59d418bc281cb77e707b29eac366bcb6a80e313eb7a368b4659c23e317787709c80f830343455c5f4a4ea752e529aeec43ff5bb91f0819984f5ac921a2ab44b3ce86c4b772ca315780742ec1f5d1"}, &(0x7f0000000040)=0xfe) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000030ff0), 0x10) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={r2, 0xfed, "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"}, &(0x7f0000000240)=0xff5) [ 179.294593] audit: type=1800 audit(1663012462.076:6): pid=9999 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=13955 res=0 19:54:22 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a000600260000006e676c6500000000000000000000000000000024f16d173c02ef00030000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:54:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) [ 179.411906] audit: type=1804 audit(1663012462.346:7): pid=10012 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir3532810024/syzkaller.2srRuA/17/memory.events" dev="sda1" ino=14026 res=1 19:54:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) [ 179.482944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:54:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) [ 179.565153] [ 179.566806] ====================================================== [ 179.571818] audit: type=1800 audit(1663012462.346:8): pid=10012 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=14026 res=0 [ 179.573116] WARNING: possible circular locking dependency detected [ 179.573121] 4.14.292-syzkaller #0 Not tainted [ 179.573124] ------------------------------------------------------ [ 179.573128] syz-executor.4/10038 is trying to acquire lock: [ 179.573130] (&xt[i].mutex){+.+.}, at: [] xt_find_target+0x3e/0x1e0 [ 179.573154] [ 179.573154] but task is already holding lock: [ 179.573155] (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 179.573176] [ 179.573176] which lock already depends on the new lock. [ 179.573176] [ 179.645721] [ 179.645721] the existing dependency chain (in reverse order) is: [ 179.653375] [ 179.653375] -> #1 (rtnl_mutex){+.+.}: [ 179.658681] __mutex_lock+0xc4/0x1310 [ 179.663003] unregister_netdevice_notifier+0x5e/0x2b0 [ 179.668713] tee_tg_destroy+0x5c/0xb0 [ 179.673034] cleanup_entry+0x232/0x310 [ 179.677434] __do_replace+0x38d/0x580 [ 179.681748] do_ip6t_set_ctl+0x256/0x3b0 [ 179.686327] nf_setsockopt+0x5f/0xb0 [ 179.690553] ipv6_setsockopt+0xc0/0x120 [ 179.695040] tcp_setsockopt+0x7b/0xc0 [ 179.699357] SyS_setsockopt+0x110/0x1e0 [ 179.701816] audit: type=1804 audit(1663012462.436:9): pid=10029 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir3768269205/syzkaller.IoScNl/25/memory.events" dev="sda1" ino=14024 res=1 [ 179.703844] do_syscall_64+0x1d5/0x640 [ 179.703854] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.703857] [ 179.703857] -> #0 (&xt[i].mutex){+.+.}: [ 179.703871] lock_acquire+0x170/0x3f0 [ 179.703879] __mutex_lock+0xc4/0x1310 [ 179.703887] xt_find_target+0x3e/0x1e0 [ 179.703893] xt_request_find_target+0x72/0xe0 [ 179.703900] ipt_init_target+0xb9/0x250 [ 179.703910] __tcf_ipt_init+0x48d/0xc00 [ 179.761487] audit: type=1800 audit(1663012462.436:10): pid=10029 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=14024 res=0 [ 179.765220] tcf_xt_init+0x43/0x50 [ 179.765228] tcf_action_init_1+0x51a/0x9e0 [ 179.765234] tcf_action_init+0x26d/0x400 [ 179.765239] tc_ctl_action+0x2e3/0x510 [ 179.765245] rtnetlink_rcv_msg+0x3be/0xb10 [ 179.765250] netlink_rcv_skb+0x125/0x390 [ 179.765257] netlink_unicast+0x437/0x610 [ 179.765264] netlink_sendmsg+0x648/0xbc0 [ 179.765269] sock_sendmsg+0xb5/0x100 [ 179.765275] sock_no_sendpage+0xe2/0x110 [ 179.765281] sock_sendpage+0xdf/0x140 [ 179.765290] pipe_to_sendpage+0x226/0x2d0 [ 179.765297] __splice_from_pipe+0x326/0x7a0 [ 179.765304] generic_splice_sendpage+0xc1/0x110 [ 179.765310] SyS_splice+0xd59/0x1380 [ 179.765317] do_syscall_64+0x1d5/0x640 [ 179.765325] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.765327] [ 179.765327] other info that might help us debug this: [ 179.765327] [ 179.765329] Possible unsafe locking scenario: [ 179.765329] [ 179.765334] CPU0 CPU1 [ 179.771468] audit: type=1804 audit(1663012462.496:11): pid=10048 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir3532810024/syzkaller.2srRuA/18/memory.events" dev="sda1" ino=14026 res=1 [ 179.789301] ---- ---- [ 179.789302] lock(rtnl_mutex); [ 179.789307] lock(&xt[i].mutex); [ 179.789312] lock(rtnl_mutex); [ 179.789316] lock(&xt[i].mutex); [ 179.789321] [ 179.789321] *** DEADLOCK *** [ 179.789321] [ 179.789326] 2 locks held by syz-executor.4/10038: [ 179.789328] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 [ 179.789347] #1: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 179.789361] [ 179.789361] stack backtrace: [ 179.789369] CPU: 0 PID: 10038 Comm: syz-executor.4 Not tainted 4.14.292-syzkaller #0 [ 179.789373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 179.789375] Call Trace: [ 179.789385] dump_stack+0x1b2/0x281 [ 179.789396] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 179.789404] __lock_acquire+0x2e0e/0x3f20 [ 179.789416] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 179.795275] audit: type=1800 audit(1663012462.496:12): pid=10048 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=14026 res=0 [ 179.798212] ? trace_hardirqs_on+0x10/0x10 [ 179.798223] ? check_preemption_disabled+0x35/0x240 [ 179.798232] ? is_bpf_text_address+0x91/0x150 [ 179.798242] ? depot_save_stack+0x1d3/0x3f0 [ 179.798249] lock_acquire+0x170/0x3f0 [ 179.798258] ? xt_find_target+0x3e/0x1e0 [ 179.798266] ? xt_find_target+0x3e/0x1e0 [ 179.798274] __mutex_lock+0xc4/0x1310 [ 179.798281] ? xt_find_target+0x3e/0x1e0 [ 179.798287] ? depot_save_stack+0x1d3/0x3f0 [ 179.798294] ? xt_find_target+0x3e/0x1e0 [ 179.798305] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 180.076056] ? kasan_kmalloc+0xeb/0x160 [ 180.080007] ? __kmalloc_track_caller+0x155/0x400 [ 180.084826] ? kmemdup+0x23/0x50 [ 180.088182] ? __tcf_ipt_init+0x464/0xc00 [ 180.092305] ? tcf_xt_init+0x43/0x50 [ 180.096007] ? tcf_action_init_1+0x51a/0x9e0 [ 180.100421] ? tcf_action_init+0x26d/0x400 [ 180.104646] ? tc_ctl_action+0x2e3/0x510 [ 180.108701] ? rtnetlink_rcv_msg+0x3be/0xb10 [ 180.113113] ? netlink_rcv_skb+0x125/0x390 [ 180.117340] ? netlink_unicast+0x437/0x610 [ 180.121670] ? netlink_sendmsg+0x648/0xbc0 [ 180.125886] ? sock_sendmsg+0xb5/0x100 [ 180.129750] ? sock_no_sendpage+0xe2/0x110 [ 180.133971] ? sock_sendpage+0xdf/0x140 [ 180.137924] ? pipe_to_sendpage+0x226/0x2d0 [ 180.142231] ? __splice_from_pipe+0x326/0x7a0 [ 180.146711] ? generic_splice_sendpage+0xc1/0x110 [ 180.151543] ? SyS_splice+0xd59/0x1380 [ 180.155410] xt_find_target+0x3e/0x1e0 [ 180.159280] xt_request_find_target+0x72/0xe0 [ 180.163754] ipt_init_target+0xb9/0x250 [ 180.167709] ? tcf_ipt_walker+0x200/0x200 [ 180.171834] ? retint_kernel+0x2d/0x2d [ 180.175700] ? memcpy+0x35/0x50 [ 180.178966] __tcf_ipt_init+0x48d/0xc00 [ 180.182933] ? ipt_init_target+0x250/0x250 [ 180.187206] ? tc_lookup_action_n+0xac/0xd0 [ 180.191522] ? lock_downgrade+0x740/0x740 [ 180.195649] tcf_xt_init+0x43/0x50 [ 180.199174] tcf_action_init_1+0x51a/0x9e0 [ 180.203389] ? tcf_action_dump_old+0x80/0x80 [ 180.207773] ? mark_held_locks+0xa6/0xf0 [ 180.211814] ? retint_kernel+0x2d/0x2d [ 180.215684] ? nla_parse+0x157/0x1f0 [ 180.219400] tcf_action_init+0x26d/0x400 [ 180.223444] ? tcf_action_init_1+0x9e0/0x9e0 [ 180.227917] ? finish_task_switch+0x178/0x610 [ 180.232402] ? finish_task_switch+0x14d/0x610 [ 180.236886] ? memset+0x20/0x40 [ 180.240153] ? nla_parse+0x157/0x1f0 [ 180.243844] tc_ctl_action+0x2e3/0x510 [ 180.247718] ? tca_action_gd+0x790/0x790 [ 180.251761] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 180.256147] ? tca_action_gd+0x790/0x790 [ 180.260186] rtnetlink_rcv_msg+0x3be/0xb10 [ 180.264395] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 180.268867] ? mark_held_locks+0xa6/0xf0 [ 180.272902] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 180.277992] netlink_rcv_skb+0x125/0x390 [ 180.282030] ? rcu_read_unlock_special+0x776/0xdd0 [ 180.286937] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 180.291406] ? netlink_ack+0x9a0/0x9a0 [ 180.295285] netlink_unicast+0x437/0x610 [ 180.299328] ? netlink_sendskb+0xd0/0xd0 [ 180.303369] ? __check_object_size+0x179/0x230 [ 180.307932] netlink_sendmsg+0x648/0xbc0 [ 180.311978] ? nlmsg_notify+0x1b0/0x1b0 [ 180.315934] ? security_socket_sendmsg+0x83/0xb0 [ 180.320675] ? nlmsg_notify+0x1b0/0x1b0 [ 180.324631] sock_sendmsg+0xb5/0x100 [ 180.328324] sock_no_sendpage+0xe2/0x110 [ 180.332366] ? __sk_mem_schedule+0xd0/0xd0 [ 180.336584] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 180.341410] ? __sk_mem_schedule+0xd0/0xd0 [ 180.345652] sock_sendpage+0xdf/0x140 [ 180.349450] pipe_to_sendpage+0x226/0x2d0 [ 180.353597] ? sockfs_setattr+0x140/0x140 [ 180.357737] ? direct_splice_actor+0x160/0x160 [ 180.362316] __splice_from_pipe+0x326/0x7a0 [ 180.366617] ? direct_splice_actor+0x160/0x160 [ 180.371181] generic_splice_sendpage+0xc1/0x110 [ 180.375838] ? vmsplice_to_user+0x1b0/0x1b0 [ 180.380155] ? rw_verify_area+0xe1/0x2a0 [ 180.384195] ? vmsplice_to_user+0x1b0/0x1b0 [ 180.388493] SyS_splice+0xd59/0x1380 [ 180.392189] ? do_futex+0x1570/0x1570 [ 180.395966] ? compat_SyS_vmsplice+0x150/0x150 [ 180.400527] ? do_syscall_64+0x4c/0x640 [ 180.404486] ? compat_SyS_vmsplice+0x150/0x150 [ 180.409065] do_syscall_64+0x1d5/0x640 [ 180.412947] entry_SYSCALL_64_after_hwframe+0x46/0xbb 19:54:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x278, 0xffffffff, 0xffffffff, 0x278, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @dev, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@ah={{0x30}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@empty, @ipv4, [], [], 'veth1_to_bridge\x00', 'sit0\x00'}, 0x0, 0xd0, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9e3fecee968238a9b5dbc088a0da6cb26a2135b52310b70faa74cb8291717042a9c99e1558e0d414b1356dd60d6469dd72a85a25f33d4d85ef938faa67e28815"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 19:54:23 executing program 0: clock_gettime(0x2c90240b89a98f5, 0x0) [ 180.418114] RIP: 0033:0x7f94b69f03c9 [ 180.421818] RSP: 002b:00007f94b5344168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 180.429505] RAX: ffffffffffffffda RBX: 00007f94b6b03050 RCX: 00007f94b69f03c9 [ 180.436764] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 180.444032] RBP: 00007f94b6a4b33f R08: 000000000004ffe0 R09: 0000000000000000 [ 180.451285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 180.458538] R13: 00007ffe11f7de0f R14: 00007f94b5344300 R15: 0000000000022000 19:54:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:54:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x7bc03) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x102) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a03, 0x172d) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1722) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x186b, 0x7, 0x7b71, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000020, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xc06}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000640), 0xfff0) close(0xffffffffffffffff) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) 19:54:23 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x5, 0x0, [{0x2000, 0xc0, &(0x7f0000000300)=""/192}, {0xe002, 0xef, &(0x7f0000000200)=""/239}, {0x0, 0xec, &(0x7f0000001580)=""/236}, {0x0, 0x1000, &(0x7f0000000580)=""/4096}, {0x0, 0xd2, &(0x7f0000000040)=""/210}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001680)) [ 180.494263] Cannot find add_set index 0 as target 19:54:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xf6, "f7f8d2660573531b5f64fc293fdeefece55e0c687cf1ca945198a2523171d4f91cadc6b5a025e48303f0a346c71d3a92e0eded2355bb21c2bf3291a4161f9a6b1514309e7399ce26a6e22f94bf46fb179c24f3dc159ed7f1227e5263a7d6f26d8919e633ef0dc33c3345b95d519f246734865aa56a82b1ecb60cde3ea86194d540cf5eda6051737b95d445d4323dc3dfdacb59a9a6979ac217d82523341b9cfab0a62dabe8a5e2bc59d418bc281cb77e707b29eac366bcb6a80e313eb7a368b4659c23e317787709c80f830343455c5f4a4ea752e529aeec43ff5bb91f0819984f5ac921a2ab44b3ce86c4b772ca315780742ec1f5d1"}, &(0x7f0000000040)=0xfe) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000030ff0), 0x10) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={r2, 0xfed, "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"}, &(0x7f0000000240)=0xff5) 19:54:23 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) 19:54:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @le_set_scan_param={{0x200b, 0x7}}}, 0xb) 19:54:23 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) 19:54:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000440)={0x0, 0x3a, 0x0, @thr={0x0, &(0x7f0000000380)}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, &(0x7f0000000500)) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:54:23 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 19:54:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 19:54:23 executing program 4: unshare(0x8040400) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 19:54:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) 19:54:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x104000}], 0x1, 0x7a010000, 0x0, 0xf) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 19:54:24 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x5b) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) 19:54:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xf6, "f7f8d2660573531b5f64fc293fdeefece55e0c687cf1ca945198a2523171d4f91cadc6b5a025e48303f0a346c71d3a92e0eded2355bb21c2bf3291a4161f9a6b1514309e7399ce26a6e22f94bf46fb179c24f3dc159ed7f1227e5263a7d6f26d8919e633ef0dc33c3345b95d519f246734865aa56a82b1ecb60cde3ea86194d540cf5eda6051737b95d445d4323dc3dfdacb59a9a6979ac217d82523341b9cfab0a62dabe8a5e2bc59d418bc281cb77e707b29eac366bcb6a80e313eb7a368b4659c23e317787709c80f830343455c5f4a4ea752e529aeec43ff5bb91f0819984f5ac921a2ab44b3ce86c4b772ca315780742ec1f5d1"}, &(0x7f0000000040)=0xfe) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000030ff0), 0x10) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={r2, 0xfed, "20d9216ed2aada9521d4ebdee2b2cc8e2353d2fbfa52891ac026f7a2a26fa20d29631635fb7a9dda308df46b2e9f7efa8ce032a082ed5d6259f974ea8fc6e96d882250c3495dc0e1aba1ff32e9482d48fbf4ce76b1ef09e418475952a758ee1ca96f4d26a75315223d3da6c73f76d968cd069f1dddde8f9111134f9aadb6545029c3e114c02149c5a39705c191b0d6e6fc535aec67653f6c408773b740bbc6303a9e8176c6ae620e6865f4985bd93dad1b306cdf85cfe39978c59744b8a4586afd7bfa2cc2bd9ca12820ca0267d6d324ed5698d3032d20870f08e8dd4144150c452652837dca81c9fd62820609b18acd1e3f39fd0b1721e5becb3382998fcd1c634d70f00ae26c578ab8fc22965a8eb40acb6e77b02dc996b9102a28e3a2d7fcd825630905531911643d7eb52ed40f0bca3cfac39bffc6e84114adefb65b9062b6792852f46643cbabd4f58bd0822d40466dcc87d5c2f1365e8f871715f25dd363b8c5df1302efbbde78819dfada15b413c06c3ced53da0b350de08312f513d3d16b6d80fe69665a95f8bacb3bcffcc3c726f3e779dd0de32982ad6095ff4e86ecfbd0f9901ccbca1bdfac4d87bf398b3500239cda72fe0bbadb9cb43d96198b7f406c55a25830344ff1da3bdb0ccbf6d06157db6f6e17c71e89acb326754a9dec9bf61eee01b1e8ce22b4a7a47a46c5942e605ee121996abe64115016ca3c42bfb1b1a8035289cbb6a01d55a982d214d00d1ee8eabbbeaedd6e385292343f2bc9174e134f7a568a5b10772c2f173d0ef6a0a1f86c3cc5ef6dada5f23249b257b83855eff87e3a9ea8bcba411a08b9276e06bf5fe0ef3d75b008627befc3f24d1a68dc9f31b057130b4a6d69cae181802636b4c0329d1cb0e2d51b240c9ce83f1829f667b68a2d0a9829790f2390efa0b4040bf06d5bcbbf540ae24992243c85e618e93d4439beb88429b496a8c348497abb7182e99901e312753254a675dbe2fa8326caeff0953c4861a3db2a17fee7911f5e493431e941489f8c87f12f5df4bab27517fdb934ba5f244a3e64fd5c46f147875d842d6df17041daf5636aab816416a4260d442f01cfb3fc6c2a547858732b913678e6ec02904de4d6f902edcf90ca39e1a5875ce6cfa7719f2865592d8161eb51416f01669344edb8704523833448241fc3ed05c351efb3aea4bd17d196f23660061963f869db3e54d0e7241c75def6ca424d46c82eac2bf9d57d77fc1989df8cccfb4711243572510ca1de59a6893fb9144bae81ed618b49f81ca8b37b12ed91667c726f1e45192f6bb3f2a61add560056b12677934a96b2cbbf6583f2b2a0bfff366f1d480b41ca890596ab02409a8584d855df5c93122c2ebc2aefa366bf131ec9fbca4929e4b5d13eebd053ffa05cb39a8c7f39026ac757edf2251aae99eef40a9d5e3c0c84e03db2834842c240177a4ff889d11c8f61b59cf5e08187b27e990b4fe9dd6c683a0344e0f799df81338fa91a3cf46a88c0e3c5f9bd31e8a5a94fbc4f7b707b5b9815720345c87780da52f257cf8847ec9133b70bb8b194a706405c57c4286340ca79e0ffd682489a39b390e419988630e8d6a3fbf42993c6e18500fc243766febd2e14a84114679d2f062286a2219b62a16849b0d4fa4882acf6d93b1c2e9353be92ab7361ebd002e510a01a1a2bd986333824db61acda3c37ef9427d77ff6c58576be0d7febce52d27057497b67b5750bab0a86bde1b700cc22a18838b577b81ec917fb421899cd759e4bd493f4c3390845c0dfa0d45fef0eb87e5ae08a1c4bfceb9373d83e04ebde27b3c32187f1a32ca385fcfe04b34429b17b330afe037036d7907ff063a852a26f2e47984a80489252012b7217f728b56478ea63dc81f27aef40bab470a6ffa2638377ae9fbababf9571b9f48c50d50407c0e4c711623d4ffcde396fce55bbb44a705e277725d06b1ef1397301137f131fa09375677d5d2aeac3738cbe63746c69e2e7cbcca8062723874129a300b8df9e078819e60f54d3e78ccce41c1e674599fb9d8d0be141f77baa7c0a53213109fe739984f66a2d571a5d41503fa3a47e84365c5583abef9b03edbb2609cb5b1fcdb7696db0d90782ad8a642c4721711418d122769a40c1b03b71ca7755062b34f211bbf2d90df3a4bc3866f97d2a5f46bfdff5ed2a20cf17bc5116658bdec4eb1497d00b2dc8bc2c323a31ff3f9e39c802075a8f9e11309ff20280235623bb706c6af991c12f3519d13dd27e71b854dc4ff0f8246547494968e266d5620994f4ad00e1b4bb239bf87119bafbb7cd684f54ff49b5e4a0c4f2ecf2bfbaf681d454c099593b94df60d3afffe9d25282470ebc3add88e0f03d40f0e481a474640dc429b95d574727411c9a26cd0aa123da0bd1f6d71161d2a1878af2457d79c425a8a1f1bfc6f04cabbad87b80fe53ee5ae599e38d320b275203fa16526ae306852a7f805a93bb82691eb0ab2fd08da6fa6141535a8b09127b6fcb5d5e5e75c9cd67ee53ed5109edfe545bafd3b54858eb3bd50d2ce7cb60402bc9979913d4ba614edae6b675e4f0a645d5c9d00234ddb134435e1238c1a3d46737b8f712b63f6b5b698b3f0f075630fab6ee4599bd24985abc40feee55fb377bdab1dda6dd60c60d5aaad18241b04335dddbbba4d94ee7bca8702269a55e503e7d6e17beaffbf71aca870948b954d69c836ce22362482343830831a4bbdc72b2d5da7100ca7b38ac87a79db909d26b2d81aa98f14a74077147a068fc1201e7d78d531b5a5b7628e2cbb6bde8749e229e66c36114d334786f18ff1937ebc0b8caac11ee8112d2027a852d59f5af68513dc76da211ce5872ee0c674b273cc2a98da6f1d5d2d046859969ca6d419b5de563fc98427b7ddc0e67628ce0f9324be57afed8b926d67961eaaf6e912251f9b75b890ae7d9b67939e685373b3a21d48baa3390efdacd8ffd7eecadcbc311c92581f19ce53e332754842d8c02d950c8066b6c81659a9fe9588a6b7732d8fc48a0f3b441ab5bd13ca685ec5097fca310c80086f44147839e3afc53787c4f32618b8379af6d565de8c4fa212417a75ae9f4c99f039039461eb88fae7d99f3d4f1f544f0a759e2b81e57889d7fcc0200521bd310e77ffbfbde68b47129542320adf958f0484fd228c3c57de1156ba28938910f90267e5895a7893909723aad174b9467ca95e441045ae1beb462b539e6eda9422149111676dc1c9ca769be924e7dde43b374fc76f5ab51578f41dcce143de570554116bb3fa385b0592252d146de06bef67ed70d15315efbce3da09d49a3fdb271dc75cbe03ca3b966e0cbf7bc8bf23b5662617d80c8f13ed24638d5d58d38f1de50fa5a08018e43d71add0bc74e1c621a3f36adf38a252d98985ffe383d74698b4e547f15328b816ca3c67cec4a569eca57f6752534d27d5a66b13df306c9c33b70c12396c9442d8561341efe8ae3abb7e49c4d5ddf7974cfac6befef0c6cd0f5cd4d36437f2cb2326e010db34488f9afcc8b5949e39b10259493fa8171ec77c70807ffce1fde9004eb5e24f75fd5147b7349e1a0b8eb0c413b17f6898afd69423b95aebd3d066866521bbf0b511b2aecba3a5c8b7d4d643c1066d19435546c97cfce58ec1e8d1d0d4d2a506c36db4c34b755e9f0b8129db0725a3e92fea9b2d0e500e9e017abe428273250059be0c42013ed4424532ab020b20707ba6618982d2b3431c406615b093f87d333bbf0358a20cb78371768f1d0b8140f57adc91a3bd4660d275474d49b29bbb0f8f098fd7372270bf84e1811b9a8dde75078f4892fb931c40422b2bf2a262ac2061888bb5f21aff54beb4d71b9873b84e705f6502c1d7f3b36b66ae4ec028567378f002011a0291e73ea051803ca6aa41d7c440eedf0130ef783dfef89a1e4c55c0df46526345f65e89219ffb51c93b80eeb2974180cac90ff59489989db2febe87fcfed109b1e4ecd15c5a3e732551c1227242c116cb5363af432bf8e9133877f8e8e45b5e7a1f61cb29b6f3279efb388fd456c72b30feb9179f11c0feb1f718926657347b4270443c1d56046de60183daede020e312a632040efd21adf44558598aacc0c2aa22add155df09ce50e9b11192c4676a0dc0b1bbcc7c11423895aee5d6cbf9812e17b3f864f42113cc60554f5a309dae93e08479c077ff184a09a7342b44aec9037b28cf561850663fbff503f0a660b5a7cb7f6da2f258c979303d30367108f63ca72c65be3027d4b01bda5abf88b6f651f3e51ff6b71bcc94657ee741a0e65e4653942ca0139553adfd7cc26d030d6e858f62e2cbf9f60e93b9143f296e058b4590a6f78ce1746f5ca1ef85450c4bb5ed261cdf9c8f812e83f09609a20d3f89cc5ff19d6055753218bb5f86b06554dbce67016fa42a05b919ee6135e12c1dfbc94b0a37c85325727e1a9fc8790a8afdd62e4424a293bb2629e6c6959d8cabc498eb5e16da52be281b0d98bda04419bdb828f496a336b3ec6367ad2ec6660fecc8accc32e5a77336e611c5897103ca498fbc192ea6a786a448ccca034bac31dc72d625b714c2831f88c5a008bdbe17621c2fbb8ee506bc58e362fbb41749487d7d2b4ce5fcc00dea0a7ebb09c1ea3e5f570f2c63a307f2c38fcf9ae3da96cfe9770188d6a10251a9ab196d0e3fd49c896a86a5cf58a2b607ffde5f054e22f5285dea4e17c9e79279b6e22963942c2fed8f090c0da5dbb1acb5c01adf9756165e57d464bd311cbc27c8d5d85a5a90ec40cabbd82f8c58ef838e7e8c2ecd12d8aac22ce022ff9f7bdee49acd23cd22acd8c4d940aeb160f0d8712c929cb75a143cd2c2ffa07ed106e077eb1948e85e936727fc8a9132d33bd160830671a1fb9293dd29e41e4da66e42d79be781858d8130eb71c45b44a696253e0eb42be0b57f1cb9d3f83684bb157ca5cca7b7e37c8f4472b4da24b446707764e11f3aa57e80c184b9f1116dfec51d32a4848e787eb3563e3ee709620e02368fb95491d5cb7b5c670b078167d42bcf23d50ee514784553c9fb7b495e902aaba3424d9842deada0049355fbd7a908e5c7f4e25fabbee89ce3dd57e11a22b11bb9e4126fe4ad225c94ab6eba4dcdb071b8802ada684e4c78524cf45b744ce9509d47cd1a0b40ef22945ed8884321ac9d70fb40f921da815e3a251fbc2cf5ae0f8808c9f681d2bdf2796bd0dd9035c04d8a50b1e7a903000162efa28c200fff9ad10df4bb5627d86fc71989eae6a815449cb019b6e706c760fade898848435f783148d1d8bda3895a8be5a99cbe7a29044fddd72d266ba3554b0df8aaca4fd14f537c6235349f41182fd0cbb487727e8b84fdaecf7ecf3c48ea8940a44811db3874efc34ae4886b7bf2fa61dca0e544f8484532d5959014fb188039ae38fe78648bfde85a814644b839ffb2901bd1bfb361535b0b565a40b9cfb0124b028401ec58b3b8f9a8f42c55c830b344a1180cbb8a64fde45a12fc796bb11f11c2408130315373f5712837b379db13956dc5f6846a0a460cee97ca59b93a1e312af929ac7bd0008f1c26f2df48784cd993cf6f64e1b17c6e22b1b03d0b756976b941d2761da530494dbf5167d5c79cd3a8ec27c870a9684f5c3268a31baf491643d62b93c318eee6d9bfa1998deaf17927b41244030e6caefb5a8c4e33cc946afdaf529a30e27a8e774aa876184aae777bd120593a6cb55a83d8066904ba720e97b343df1e8b7f40bb11630962dea79e4ab664b2d46c7158d875c94"}, &(0x7f0000000240)=0xff5) 19:54:24 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1}) 19:54:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 19:54:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000440)={0x0, 0x3a, 0x0, @thr={0x0, &(0x7f0000000380)}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, &(0x7f0000000500)) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:54:24 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x60ff) 19:54:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:25 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:25 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x5b) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) 19:54:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:25 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, '\x00', 0xfd}, {}, {}, {0x81}, {0x0, 0x0, 0x2, '\x00', 0x22}, {0x0, 0x0, 0x0, '\x00', 0x7f}, {0x0, 0x40}, {}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1410}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000440)={0x0, 0x3a, 0x0, @thr={0x0, &(0x7f0000000380)}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, &(0x7f0000000500)) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:54:25 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x0, 0xfffffffd}) 19:54:25 executing program 0: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x94, 0x2) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0xe, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 19:54:25 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 182.577827] Bluetooth: hci0 command 0x200b tx timeout [ 182.628650] dccp_close: ABORT with 3 bytes unread 19:54:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x5b) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) 19:54:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 19:54:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000440)={0x0, 0x3a, 0x0, @thr={0x0, &(0x7f0000000380)}}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f00000004c0)={{0x0, 0x989680}}, &(0x7f0000000500)) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:54:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 183.363474] dccp_close: ABORT with 3 bytes unread 19:54:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x5b) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) 19:54:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 184.087171] dccp_close: ABORT with 3 bytes unread 19:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 184.115536] dccp_close: ABORT with 3 bytes unread 19:54:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 184.232791] dccp_close: ABORT with 3 bytes unread 19:54:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:27 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:27 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) 19:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x4}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x2c, 0x0, 0x903, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003700)={&(0x7f00000036c0)={0x38, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x65, 0x11}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x24, 0x7ff, 0x40000, 0xfff, 0x9, 0x0, 0x55}}, 0x50) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 19:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40040, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x8c441ad793dd640d, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) pipe(&(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000340)=0x8) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @private=0xa010101}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000640)="0b2a68c1ec356b951cc88f8afcff93f5870d26fdbe8aced00db842d78ebe5f2c63eea18dd03200ebe8b4132b7d2b06dbf789d4fe480ae92ddf36fc47172ea4dcb95b6cf5ef1444e01cc6d773d9d0249ee890cc08baf120a282902799d2350b252cd89c1e5bc8a6fd9137847c7bc5789df1297788a096a2a5b387b1b0e0f686f2330077fa032d0133aa5999fdd56196f8220ce0d08d1474fa996b6a007fdc9da563", 0xa1}], 0x1}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b66b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a4841ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20bc6c326e98470b3491879bef69781bb9a48413e5d379cf833ce821a828dd87f2837eedb1a2a3a04aeac148ec1e37aa012b322ec", 0x8d}], 0x1}}], 0x2, 0x804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000080)=0x35) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 19:54:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="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