[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2021/05/06 13:38:51 fuzzer started 2021/05/06 13:38:51 dialing manager at 10.128.0.163:35971 2021/05/06 13:39:13 syscalls: 3414 2021/05/06 13:39:13 code coverage: enabled 2021/05/06 13:39:13 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/06 13:39:13 extra coverage: extra coverage is not supported by the kernel 2021/05/06 13:39:13 setuid sandbox: enabled 2021/05/06 13:39:13 namespace sandbox: enabled 2021/05/06 13:39:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/06 13:39:13 fault injection: enabled 2021/05/06 13:39:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/06 13:39:13 net packet injection: enabled 2021/05/06 13:39:13 net device setup: enabled 2021/05/06 13:39:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/06 13:39:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/06 13:39:13 USB emulation: /dev/raw-gadget does not exist 2021/05/06 13:39:13 hci packet injection: enabled 2021/05/06 13:39:13 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/06 13:39:13 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/06 13:39:13 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/06 13:39:13 fetching corpus: 50, signal 52423/56286 (executing program) 2021/05/06 13:39:13 fetching corpus: 100, signal 78623/84296 (executing program) 2021/05/06 13:39:13 fetching corpus: 150, signal 95621/103099 (executing program) 2021/05/06 13:39:14 fetching corpus: 200, signal 110077/119310 (executing program) 2021/05/06 13:39:14 fetching corpus: 250, signal 125139/136095 (executing program) 2021/05/06 13:39:14 fetching corpus: 300, signal 144211/156837 (executing program) 2021/05/06 13:39:14 fetching corpus: 350, signal 152453/166816 (executing program) 2021/05/06 13:39:14 fetching corpus: 400, signal 163506/179521 (executing program) 2021/05/06 13:39:14 fetching corpus: 450, signal 176110/193724 (executing program) 2021/05/06 13:39:14 fetching corpus: 500, signal 189190/208364 (executing program) 2021/05/06 13:39:14 fetching corpus: 550, signal 203205/223907 (executing program) 2021/05/06 13:39:15 fetching corpus: 600, signal 214635/236873 (executing program) 2021/05/06 13:39:15 fetching corpus: 650, signal 221678/245517 (executing program) 2021/05/06 13:39:15 fetching corpus: 700, signal 231944/257267 (executing program) 2021/05/06 13:39:15 fetching corpus: 750, signal 241140/267951 (executing program) 2021/05/06 13:39:15 fetching corpus: 800, signal 247032/275379 (executing program) 2021/05/06 13:39:15 fetching corpus: 850, signal 254366/284210 (executing program) 2021/05/06 13:39:15 fetching corpus: 900, signal 261749/293061 (executing program) 2021/05/06 13:39:15 fetching corpus: 950, signal 267025/299827 (executing program) 2021/05/06 13:39:15 fetching corpus: 1000, signal 272104/306374 (executing program) 2021/05/06 13:39:16 fetching corpus: 1050, signal 278716/314449 (executing program) 2021/05/06 13:39:16 fetching corpus: 1100, signal 284848/322028 (executing program) 2021/05/06 13:39:16 fetching corpus: 1150, signal 292713/331242 (executing program) 2021/05/06 13:39:16 fetching corpus: 1200, signal 299582/339519 (executing program) 2021/05/06 13:39:16 fetching corpus: 1250, signal 307259/348525 (executing program) 2021/05/06 13:39:16 fetching corpus: 1300, signal 313222/355841 (executing program) 2021/05/06 13:39:16 fetching corpus: 1350, signal 318565/362529 (executing program) 2021/05/06 13:39:16 fetching corpus: 1400, signal 322816/368166 (executing program) 2021/05/06 13:39:16 fetching corpus: 1450, signal 327478/374150 (executing program) 2021/05/06 13:39:17 fetching corpus: 1500, signal 332831/380863 (executing program) 2021/05/06 13:39:17 fetching corpus: 1550, signal 338806/388106 (executing program) 2021/05/06 13:39:17 fetching corpus: 1600, signal 343101/393735 (executing program) 2021/05/06 13:39:17 fetching corpus: 1650, signal 350625/402426 (executing program) 2021/05/06 13:39:17 fetching corpus: 1700, signal 356091/409138 (executing program) 2021/05/06 13:39:17 fetching corpus: 1750, signal 360627/414948 (executing program) 2021/05/06 13:39:17 fetching corpus: 1800, signal 364351/419963 (executing program) 2021/05/06 13:39:17 fetching corpus: 1850, signal 369961/426793 (executing program) 2021/05/06 13:39:17 fetching corpus: 1900, signal 372667/430796 (executing program) 2021/05/06 13:39:18 fetching corpus: 1950, signal 376815/436187 (executing program) 2021/05/06 13:39:18 fetching corpus: 2000, signal 380982/441610 (executing program) 2021/05/06 13:39:18 fetching corpus: 2050, signal 385182/447062 (executing program) 2021/05/06 13:39:18 fetching corpus: 2100, signal 388896/452002 (executing program) 2021/05/06 13:39:18 fetching corpus: 2150, signal 391951/456342 (executing program) 2021/05/06 13:39:18 fetching corpus: 2200, signal 398816/464248 (executing program) 2021/05/06 13:39:18 fetching corpus: 2250, signal 401984/468702 (executing program) 2021/05/06 13:39:18 fetching corpus: 2300, signal 405069/473023 (executing program) 2021/05/06 13:39:18 fetching corpus: 2350, signal 408859/478016 (executing program) 2021/05/06 13:39:19 fetching corpus: 2400, signal 411462/481904 (executing program) 2021/05/06 13:39:19 fetching corpus: 2450, signal 414025/485727 (executing program) 2021/05/06 13:39:19 fetching corpus: 2500, signal 418396/491237 (executing program) 2021/05/06 13:39:19 fetching corpus: 2550, signal 421461/495522 (executing program) 2021/05/06 13:39:19 fetching corpus: 2600, signal 425672/500844 (executing program) 2021/05/06 13:39:19 fetching corpus: 2650, signal 429354/505702 (executing program) 2021/05/06 13:39:19 fetching corpus: 2700, signal 432257/509816 (executing program) 2021/05/06 13:39:19 fetching corpus: 2750, signal 434783/513577 (executing program) 2021/05/06 13:39:19 fetching corpus: 2800, signal 437391/517374 (executing program) 2021/05/06 13:39:20 fetching corpus: 2850, signal 439510/520693 (executing program) 2021/05/06 13:39:20 fetching corpus: 2900, signal 442259/524637 (executing program) 2021/05/06 13:39:20 fetching corpus: 2950, signal 444409/527981 (executing program) 2021/05/06 13:39:20 fetching corpus: 3000, signal 448213/532855 (executing program) 2021/05/06 13:39:20 fetching corpus: 3050, signal 449976/535843 (executing program) 2021/05/06 13:39:20 fetching corpus: 3100, signal 453201/540202 (executing program) 2021/05/06 13:39:20 fetching corpus: 3150, signal 455268/543484 (executing program) 2021/05/06 13:39:20 fetching corpus: 3200, signal 457579/546924 (executing program) 2021/05/06 13:39:20 fetching corpus: 3250, signal 461303/551715 (executing program) 2021/05/06 13:39:20 fetching corpus: 3300, signal 464880/556340 (executing program) 2021/05/06 13:39:21 fetching corpus: 3350, signal 467667/560233 (executing program) 2021/05/06 13:39:21 fetching corpus: 3400, signal 469549/563280 (executing program) 2021/05/06 13:39:21 fetching corpus: 3450, signal 472363/567194 (executing program) 2021/05/06 13:39:21 fetching corpus: 3500, signal 474264/570274 (executing program) 2021/05/06 13:39:21 fetching corpus: 3550, signal 476123/573321 (executing program) 2021/05/06 13:39:21 fetching corpus: 3600, signal 478841/577107 (executing program) 2021/05/06 13:39:21 fetching corpus: 3650, signal 481029/580415 (executing program) 2021/05/06 13:39:21 fetching corpus: 3700, signal 484771/585101 (executing program) 2021/05/06 13:39:21 fetching corpus: 3750, signal 487667/589025 (executing program) 2021/05/06 13:39:22 fetching corpus: 3800, signal 491795/594046 (executing program) 2021/05/06 13:39:22 fetching corpus: 3850, signal 495377/598584 (executing program) 2021/05/06 13:39:22 fetching corpus: 3900, signal 497478/601758 (executing program) 2021/05/06 13:39:22 fetching corpus: 3950, signal 499716/605039 (executing program) 2021/05/06 13:39:22 fetching corpus: 4000, signal 502993/609247 (executing program) 2021/05/06 13:39:22 fetching corpus: 4050, signal 505348/612673 (executing program) 2021/05/06 13:39:22 fetching corpus: 4100, signal 506891/615354 (executing program) 2021/05/06 13:39:22 fetching corpus: 4150, signal 508695/618280 (executing program) 2021/05/06 13:39:22 fetching corpus: 4200, signal 512270/622751 (executing program) 2021/05/06 13:39:23 fetching corpus: 4250, signal 514720/626204 (executing program) 2021/05/06 13:39:23 fetching corpus: 4300, signal 516349/628937 (executing program) 2021/05/06 13:39:23 fetching corpus: 4350, signal 518344/631981 (executing program) 2021/05/06 13:39:23 fetching corpus: 4400, signal 521314/635876 (executing program) 2021/05/06 13:39:23 fetching corpus: 4450, signal 524428/639879 (executing program) 2021/05/06 13:39:23 fetching corpus: 4500, signal 526827/643278 (executing program) 2021/05/06 13:39:23 fetching corpus: 4550, signal 528570/646059 (executing program) 2021/05/06 13:39:23 fetching corpus: 4600, signal 530894/649380 (executing program) 2021/05/06 13:39:24 fetching corpus: 4650, signal 533600/652993 (executing program) 2021/05/06 13:39:24 fetching corpus: 4700, signal 535848/656199 (executing program) 2021/05/06 13:39:24 fetching corpus: 4750, signal 537899/659226 (executing program) 2021/05/06 13:39:24 fetching corpus: 4800, signal 539909/662249 (executing program) 2021/05/06 13:39:24 fetching corpus: 4850, signal 541976/665321 (executing program) 2021/05/06 13:39:24 fetching corpus: 4900, signal 543346/667773 (executing program) 2021/05/06 13:39:24 fetching corpus: 4950, signal 545491/670881 (executing program) 2021/05/06 13:39:24 fetching corpus: 5000, signal 547171/673544 (executing program) 2021/05/06 13:39:25 fetching corpus: 5050, signal 549201/676552 (executing program) 2021/05/06 13:39:25 fetching corpus: 5100, signal 551166/679442 (executing program) 2021/05/06 13:39:25 fetching corpus: 5150, signal 553147/682360 (executing program) 2021/05/06 13:39:25 fetching corpus: 5200, signal 556043/686083 (executing program) 2021/05/06 13:39:25 fetching corpus: 5250, signal 557813/688806 (executing program) 2021/05/06 13:39:25 fetching corpus: 5300, signal 559360/691395 (executing program) 2021/05/06 13:39:25 fetching corpus: 5350, signal 561271/694278 (executing program) 2021/05/06 13:39:25 fetching corpus: 5400, signal 563636/697521 (executing program) 2021/05/06 13:39:26 fetching corpus: 5450, signal 567307/701881 (executing program) 2021/05/06 13:39:26 fetching corpus: 5500, signal 569022/704554 (executing program) 2021/05/06 13:39:26 fetching corpus: 5550, signal 570933/707391 (executing program) 2021/05/06 13:39:26 fetching corpus: 5600, signal 572530/709960 (executing program) 2021/05/06 13:39:26 fetching corpus: 5650, signal 574370/712708 (executing program) 2021/05/06 13:39:26 fetching corpus: 5700, signal 575956/715279 (executing program) 2021/05/06 13:39:26 fetching corpus: 5750, signal 578292/718482 (executing program) 2021/05/06 13:39:26 fetching corpus: 5800, signal 580056/721160 (executing program) 2021/05/06 13:39:27 fetching corpus: 5850, signal 581622/723727 (executing program) 2021/05/06 13:39:27 fetching corpus: 5900, signal 582783/725878 (executing program) 2021/05/06 13:39:27 fetching corpus: 5950, signal 584902/728840 (executing program) 2021/05/06 13:39:27 fetching corpus: 6000, signal 586288/731142 (executing program) 2021/05/06 13:39:27 fetching corpus: 6050, signal 588375/734083 (executing program) 2021/05/06 13:39:27 fetching corpus: 6100, signal 589691/736423 (executing program) 2021/05/06 13:39:27 fetching corpus: 6150, signal 591558/739166 (executing program) 2021/05/06 13:39:27 fetching corpus: 6200, signal 594018/742345 (executing program) 2021/05/06 13:39:27 fetching corpus: 6250, signal 595535/744821 (executing program) 2021/05/06 13:39:28 fetching corpus: 6300, signal 596801/747038 (executing program) 2021/05/06 13:39:28 fetching corpus: 6350, signal 597973/749199 (executing program) 2021/05/06 13:39:28 fetching corpus: 6400, signal 599909/751991 (executing program) 2021/05/06 13:39:28 fetching corpus: 6450, signal 601102/754163 (executing program) 2021/05/06 13:39:28 fetching corpus: 6500, signal 602544/756544 (executing program) 2021/05/06 13:39:28 fetching corpus: 6550, signal 604141/759023 (executing program) 2021/05/06 13:39:28 fetching corpus: 6600, signal 605775/761550 (executing program) 2021/05/06 13:39:28 fetching corpus: 6650, signal 607701/764298 (executing program) 2021/05/06 13:39:28 fetching corpus: 6700, signal 609137/766615 (executing program) 2021/05/06 13:39:29 fetching corpus: 6750, signal 610674/769084 (executing program) 2021/05/06 13:39:29 fetching corpus: 6800, signal 611903/771234 (executing program) 2021/05/06 13:39:29 fetching corpus: 6850, signal 612928/773231 (executing program) 2021/05/06 13:39:29 fetching corpus: 6900, signal 614519/775735 (executing program) 2021/05/06 13:39:29 fetching corpus: 6950, signal 616594/778609 (executing program) 2021/05/06 13:39:29 fetching corpus: 7000, signal 617618/780604 (executing program) 2021/05/06 13:39:29 fetching corpus: 7050, signal 618565/782537 (executing program) 2021/05/06 13:39:29 fetching corpus: 7100, signal 619592/784519 (executing program) 2021/05/06 13:39:29 fetching corpus: 7150, signal 621063/786815 (executing program) 2021/05/06 13:39:30 fetching corpus: 7200, signal 622880/789454 (executing program) 2021/05/06 13:39:30 fetching corpus: 7250, signal 624533/791976 (executing program) 2021/05/06 13:39:30 fetching corpus: 7300, signal 626266/794533 (executing program) 2021/05/06 13:39:30 fetching corpus: 7350, signal 627269/796507 (executing program) 2021/05/06 13:39:30 fetching corpus: 7400, signal 628814/798865 (executing program) 2021/05/06 13:39:30 fetching corpus: 7450, signal 630834/801634 (executing program) 2021/05/06 13:39:30 fetching corpus: 7500, signal 632171/803832 (executing program) 2021/05/06 13:39:30 fetching corpus: 7550, signal 633040/805673 (executing program) 2021/05/06 13:39:30 fetching corpus: 7600, signal 634613/808037 (executing program) 2021/05/06 13:39:30 fetching corpus: 7650, signal 635865/810184 (executing program) 2021/05/06 13:39:31 fetching corpus: 7700, signal 636759/812030 (executing program) 2021/05/06 13:39:31 fetching corpus: 7750, signal 638120/814247 (executing program) 2021/05/06 13:39:31 fetching corpus: 7800, signal 639358/816361 (executing program) 2021/05/06 13:39:31 fetching corpus: 7850, signal 640613/818485 (executing program) 2021/05/06 13:39:31 fetching corpus: 7900, signal 641816/820507 (executing program) 2021/05/06 13:39:31 fetching corpus: 7950, signal 643227/822722 (executing program) 2021/05/06 13:39:31 fetching corpus: 8000, signal 644382/824764 (executing program) 2021/05/06 13:39:31 fetching corpus: 8050, signal 645252/826538 (executing program) 2021/05/06 13:39:32 fetching corpus: 8100, signal 646501/828652 (executing program) 2021/05/06 13:39:32 fetching corpus: 8150, signal 647610/830597 (executing program) 2021/05/06 13:39:32 fetching corpus: 8200, signal 649101/832875 (executing program) 2021/05/06 13:39:32 fetching corpus: 8250, signal 650868/835302 (executing program) 2021/05/06 13:39:32 fetching corpus: 8300, signal 652111/837365 (executing program) 2021/05/06 13:39:32 fetching corpus: 8350, signal 653908/839918 (executing program) 2021/05/06 13:39:32 fetching corpus: 8400, signal 655499/842250 (executing program) 2021/05/06 13:39:32 fetching corpus: 8450, signal 656863/844413 (executing program) 2021/05/06 13:39:32 fetching corpus: 8500, signal 658928/847093 (executing program) 2021/05/06 13:39:32 fetching corpus: 8550, signal 659920/848983 (executing program) 2021/05/06 13:39:33 fetching corpus: 8600, signal 660779/850746 (executing program) 2021/05/06 13:39:33 fetching corpus: 8650, signal 662215/852909 (executing program) 2021/05/06 13:39:33 fetching corpus: 8700, signal 663092/854699 (executing program) 2021/05/06 13:39:33 fetching corpus: 8750, signal 664593/856917 (executing program) 2021/05/06 13:39:33 fetching corpus: 8800, signal 665506/858683 (executing program) 2021/05/06 13:39:33 fetching corpus: 8850, signal 666668/860661 (executing program) 2021/05/06 13:39:33 fetching corpus: 8900, signal 667970/862747 (executing program) 2021/05/06 13:39:33 fetching corpus: 8950, signal 669293/864882 (executing program) 2021/05/06 13:39:33 fetching corpus: 9000, signal 670479/866884 (executing program) 2021/05/06 13:39:34 fetching corpus: 9050, signal 671795/868954 (executing program) 2021/05/06 13:39:34 fetching corpus: 9100, signal 673445/871215 (executing program) 2021/05/06 13:39:34 fetching corpus: 9150, signal 674869/873386 (executing program) 2021/05/06 13:39:34 fetching corpus: 9200, signal 676002/875333 (executing program) 2021/05/06 13:39:34 fetching corpus: 9250, signal 677323/877368 (executing program) 2021/05/06 13:39:34 fetching corpus: 9300, signal 678471/879237 (executing program) 2021/05/06 13:39:34 fetching corpus: 9350, signal 679502/881075 (executing program) 2021/05/06 13:39:34 fetching corpus: 9400, signal 680759/883048 (executing program) 2021/05/06 13:39:34 fetching corpus: 9450, signal 682046/885078 (executing program) 2021/05/06 13:39:35 fetching corpus: 9500, signal 683086/886940 (executing program) 2021/05/06 13:39:35 fetching corpus: 9550, signal 684384/888977 (executing program) 2021/05/06 13:39:35 fetching corpus: 9600, signal 685611/890946 (executing program) 2021/05/06 13:39:35 fetching corpus: 9650, signal 686562/892675 (executing program) 2021/05/06 13:39:35 fetching corpus: 9700, signal 687815/894650 (executing program) 2021/05/06 13:39:35 fetching corpus: 9750, signal 688652/896305 (executing program) 2021/05/06 13:39:35 fetching corpus: 9800, signal 690223/898490 (executing program) 2021/05/06 13:39:35 fetching corpus: 9850, signal 691616/900570 (executing program) 2021/05/06 13:39:35 fetching corpus: 9900, signal 692564/902309 (executing program) 2021/05/06 13:39:36 fetching corpus: 9950, signal 693514/904055 (executing program) 2021/05/06 13:39:36 fetching corpus: 10000, signal 694433/905804 (executing program) 2021/05/06 13:39:36 fetching corpus: 10050, signal 695720/907791 (executing program) 2021/05/06 13:39:36 fetching corpus: 10100, signal 697211/909911 (executing program) 2021/05/06 13:39:36 fetching corpus: 10150, signal 698473/911847 (executing program) 2021/05/06 13:39:36 fetching corpus: 10200, signal 699551/913682 (executing program) 2021/05/06 13:39:36 fetching corpus: 10250, signal 700720/915560 (executing program) 2021/05/06 13:39:36 fetching corpus: 10300, signal 702668/918049 (executing program) 2021/05/06 13:39:36 fetching corpus: 10350, signal 704325/920244 (executing program) 2021/05/06 13:39:36 fetching corpus: 10400, signal 705240/921960 (executing program) 2021/05/06 13:39:37 fetching corpus: 10450, signal 706325/923760 (executing program) 2021/05/06 13:39:37 fetching corpus: 10500, signal 707390/925544 (executing program) 2021/05/06 13:39:37 fetching corpus: 10550, signal 708488/927351 (executing program) 2021/05/06 13:39:37 fetching corpus: 10600, signal 709742/929301 (executing program) 2021/05/06 13:39:37 fetching corpus: 10650, signal 710743/931058 (executing program) 2021/05/06 13:39:37 fetching corpus: 10700, signal 711728/932796 (executing program) 2021/05/06 13:39:37 fetching corpus: 10750, signal 712805/934586 (executing program) 2021/05/06 13:39:37 fetching corpus: 10800, signal 714192/936629 (executing program) 2021/05/06 13:39:38 fetching corpus: 10850, signal 715311/938425 (executing program) 2021/05/06 13:39:38 fetching corpus: 10900, signal 716164/940011 (executing program) 2021/05/06 13:39:38 fetching corpus: 10950, signal 717250/941781 (executing program) 2021/05/06 13:39:38 fetching corpus: 11000, signal 718470/943685 (executing program) 2021/05/06 13:39:38 fetching corpus: 11050, signal 719690/945563 (executing program) 2021/05/06 13:39:38 fetching corpus: 11100, signal 720733/947349 (executing program) 2021/05/06 13:39:38 fetching corpus: 11150, signal 721830/949173 (executing program) 2021/05/06 13:39:38 fetching corpus: 11200, signal 723426/951293 (executing program) 2021/05/06 13:39:38 fetching corpus: 11250, signal 724354/952954 (executing program) 2021/05/06 13:39:38 fetching corpus: 11300, signal 725175/954551 (executing program) 2021/05/06 13:39:39 fetching corpus: 11350, signal 725837/956035 (executing program) 2021/05/06 13:39:39 fetching corpus: 11400, signal 726794/957691 (executing program) 2021/05/06 13:39:39 fetching corpus: 11450, signal 727943/959500 (executing program) 2021/05/06 13:39:39 fetching corpus: 11500, signal 728860/961127 (executing program) 2021/05/06 13:39:39 fetching corpus: 11550, signal 729709/962677 (executing program) 2021/05/06 13:39:39 fetching corpus: 11600, signal 730764/964423 (executing program) 2021/05/06 13:39:39 fetching corpus: 11650, signal 731612/966053 (executing program) 2021/05/06 13:39:39 fetching corpus: 11700, signal 736576/970438 (executing program) 2021/05/06 13:39:39 fetching corpus: 11750, signal 737648/972141 (executing program) 2021/05/06 13:39:40 fetching corpus: 11800, signal 738263/973566 (executing program) 2021/05/06 13:39:40 fetching corpus: 11850, signal 739097/975152 (executing program) 2021/05/06 13:39:40 fetching corpus: 11900, signal 740099/976876 (executing program) 2021/05/06 13:39:40 fetching corpus: 11950, signal 740880/978404 (executing program) 2021/05/06 13:39:40 fetching corpus: 12000, signal 741498/979800 (executing program) 2021/05/06 13:39:40 fetching corpus: 12050, signal 742252/981291 (executing program) 2021/05/06 13:39:40 fetching corpus: 12100, signal 743233/982927 (executing program) 2021/05/06 13:39:40 fetching corpus: 12150, signal 744076/984507 (executing program) 2021/05/06 13:39:40 fetching corpus: 12200, signal 744692/985929 (executing program) 2021/05/06 13:39:40 fetching corpus: 12250, signal 745651/987609 (executing program) 2021/05/06 13:39:41 fetching corpus: 12300, signal 746550/989148 (executing program) 2021/05/06 13:39:41 fetching corpus: 12350, signal 747291/990652 (executing program) 2021/05/06 13:39:41 fetching corpus: 12400, signal 748403/992379 (executing program) 2021/05/06 13:39:41 fetching corpus: 12450, signal 749526/994131 (executing program) 2021/05/06 13:39:41 fetching corpus: 12500, signal 750263/995604 (executing program) 2021/05/06 13:39:41 fetching corpus: 12550, signal 751185/997201 (executing program) 2021/05/06 13:39:41 fetching corpus: 12600, signal 751867/998648 (executing program) 2021/05/06 13:39:41 fetching corpus: 12650, signal 752592/1000064 (executing program) 2021/05/06 13:39:41 fetching corpus: 12700, signal 753544/1001649 (executing program) 2021/05/06 13:39:42 fetching corpus: 12750, signal 754548/1003278 (executing program) 2021/05/06 13:39:42 fetching corpus: 12800, signal 755575/1004916 (executing program) 2021/05/06 13:39:42 fetching corpus: 12850, signal 756174/1006279 (executing program) 2021/05/06 13:39:42 fetching corpus: 12900, signal 756915/1007704 (executing program) 2021/05/06 13:39:42 fetching corpus: 12950, signal 757670/1009178 (executing program) 2021/05/06 13:39:42 fetching corpus: 13000, signal 758701/1010857 (executing program) 2021/05/06 13:39:42 fetching corpus: 13050, signal 759621/1012383 (executing program) 2021/05/06 13:39:42 fetching corpus: 13100, signal 760270/1013763 (executing program) 2021/05/06 13:39:42 fetching corpus: 13150, signal 760986/1015223 (executing program) 2021/05/06 13:39:42 fetching corpus: 13200, signal 761804/1016684 (executing program) 2021/05/06 13:39:42 fetching corpus: 13250, signal 762538/1018139 (executing program) 2021/05/06 13:39:43 fetching corpus: 13300, signal 763726/1019841 (executing program) 2021/05/06 13:39:43 fetching corpus: 13350, signal 764634/1021392 (executing program) 2021/05/06 13:39:43 fetching corpus: 13400, signal 765432/1022860 (executing program) 2021/05/06 13:39:43 fetching corpus: 13450, signal 766067/1024196 (executing program) 2021/05/06 13:39:43 fetching corpus: 13500, signal 767288/1025906 (executing program) 2021/05/06 13:39:43 fetching corpus: 13550, signal 768309/1027455 (executing program) 2021/05/06 13:39:43 fetching corpus: 13600, signal 769076/1028879 (executing program) 2021/05/06 13:39:43 fetching corpus: 13650, signal 769932/1030334 (executing program) 2021/05/06 13:39:44 fetching corpus: 13700, signal 770832/1031867 (executing program) 2021/05/06 13:39:44 fetching corpus: 13750, signal 771575/1033284 (executing program) 2021/05/06 13:39:44 fetching corpus: 13800, signal 772326/1034705 (executing program) 2021/05/06 13:39:44 fetching corpus: 13850, signal 773201/1036220 (executing program) 2021/05/06 13:39:44 fetching corpus: 13900, signal 774158/1037776 (executing program) 2021/05/06 13:39:44 fetching corpus: 13950, signal 775110/1039260 (executing program) 2021/05/06 13:39:44 fetching corpus: 14000, signal 776469/1041052 (executing program) 2021/05/06 13:39:44 fetching corpus: 14050, signal 777705/1042709 (executing program) 2021/05/06 13:39:45 fetching corpus: 14100, signal 778476/1044125 (executing program) 2021/05/06 13:39:45 fetching corpus: 14150, signal 779282/1045576 (executing program) 2021/05/06 13:39:45 fetching corpus: 14200, signal 779989/1046914 (executing program) 2021/05/06 13:39:45 fetching corpus: 14250, signal 780626/1048230 (executing program) 2021/05/06 13:39:45 fetching corpus: 14300, signal 781722/1049820 (executing program) 2021/05/06 13:39:45 fetching corpus: 14350, signal 782524/1051263 (executing program) 2021/05/06 13:39:45 fetching corpus: 14400, signal 783696/1052911 (executing program) 2021/05/06 13:39:46 fetching corpus: 14450, signal 784484/1054286 (executing program) 2021/05/06 13:39:46 fetching corpus: 14500, signal 785174/1055627 (executing program) 2021/05/06 13:39:46 fetching corpus: 14550, signal 786036/1057101 (executing program) 2021/05/06 13:39:46 fetching corpus: 14600, signal 787318/1058766 (executing program) 2021/05/06 13:39:46 fetching corpus: 14650, signal 788121/1060201 (executing program) 2021/05/06 13:39:46 fetching corpus: 14700, signal 788941/1061634 (executing program) 2021/05/06 13:39:46 fetching corpus: 14750, signal 790510/1063483 (executing program) 2021/05/06 13:39:46 fetching corpus: 14800, signal 793798/1066342 (executing program) 2021/05/06 13:39:46 fetching corpus: 14850, signal 794647/1067799 (executing program) 2021/05/06 13:39:47 fetching corpus: 14900, signal 795784/1069392 (executing program) 2021/05/06 13:39:47 fetching corpus: 14950, signal 796282/1070595 (executing program) 2021/05/06 13:39:47 fetching corpus: 15000, signal 797275/1072062 (executing program) 2021/05/06 13:39:47 fetching corpus: 15050, signal 798118/1073463 (executing program) 2021/05/06 13:39:47 fetching corpus: 15100, signal 798882/1074858 (executing program) 2021/05/06 13:39:47 fetching corpus: 15150, signal 799614/1076223 (executing program) 2021/05/06 13:39:47 fetching corpus: 15200, signal 800366/1077546 (executing program) 2021/05/06 13:39:47 fetching corpus: 15250, signal 801088/1078872 (executing program) 2021/05/06 13:39:47 fetching corpus: 15300, signal 801798/1080190 (executing program) 2021/05/06 13:39:47 fetching corpus: 15350, signal 802643/1081614 (executing program) 2021/05/06 13:39:48 fetching corpus: 15400, signal 803586/1083086 (executing program) 2021/05/06 13:39:48 fetching corpus: 15450, signal 804416/1084510 (executing program) 2021/05/06 13:39:48 fetching corpus: 15500, signal 805246/1085876 (executing program) 2021/05/06 13:39:48 fetching corpus: 15550, signal 805749/1087055 (executing program) 2021/05/06 13:39:48 fetching corpus: 15600, signal 806590/1088464 (executing program) 2021/05/06 13:39:48 fetching corpus: 15650, signal 807397/1089828 (executing program) 2021/05/06 13:39:48 fetching corpus: 15700, signal 808228/1091196 (executing program) 2021/05/06 13:39:48 fetching corpus: 15750, signal 808792/1092419 (executing program) 2021/05/06 13:39:48 fetching corpus: 15800, signal 809494/1093733 (executing program) 2021/05/06 13:39:48 fetching corpus: 15850, signal 810040/1094977 (executing program) 2021/05/06 13:39:49 fetching corpus: 15900, signal 810653/1096198 (executing program) 2021/05/06 13:39:49 fetching corpus: 15950, signal 811784/1097737 (executing program) 2021/05/06 13:39:49 fetching corpus: 16000, signal 812529/1099035 (executing program) 2021/05/06 13:39:49 fetching corpus: 16050, signal 813004/1100189 (executing program) 2021/05/06 13:39:49 fetching corpus: 16100, signal 813616/1101427 (executing program) 2021/05/06 13:39:49 fetching corpus: 16150, signal 814257/1102680 (executing program) 2021/05/06 13:39:49 fetching corpus: 16200, signal 815494/1104278 (executing program) 2021/05/06 13:39:49 fetching corpus: 16250, signal 816130/1105543 (executing program) 2021/05/06 13:39:49 fetching corpus: 16300, signal 816887/1106882 (executing program) 2021/05/06 13:39:50 fetching corpus: 16350, signal 817348/1108009 (executing program) 2021/05/06 13:39:50 fetching corpus: 16400, signal 818022/1109271 (executing program) 2021/05/06 13:39:50 fetching corpus: 16450, signal 819420/1110932 (executing program) 2021/05/06 13:39:50 fetching corpus: 16500, signal 819953/1112091 (executing program) 2021/05/06 13:39:50 fetching corpus: 16550, signal 820603/1113347 (executing program) 2021/05/06 13:39:50 fetching corpus: 16600, signal 821893/1114914 (executing program) 2021/05/06 13:39:50 fetching corpus: 16650, signal 822272/1115991 (executing program) 2021/05/06 13:39:50 fetching corpus: 16700, signal 823313/1117420 (executing program) 2021/05/06 13:39:50 fetching corpus: 16750, signal 824425/1118889 (executing program) 2021/05/06 13:39:51 fetching corpus: 16800, signal 825160/1120159 (executing program) 2021/05/06 13:39:51 fetching corpus: 16850, signal 825900/1121400 (executing program) 2021/05/06 13:39:51 fetching corpus: 16900, signal 826465/1122546 (executing program) 2021/05/06 13:39:51 fetching corpus: 16950, signal 827137/1123764 (executing program) 2021/05/06 13:39:51 fetching corpus: 17000, signal 827932/1125098 (executing program) 2021/05/06 13:39:51 fetching corpus: 17050, signal 828541/1126310 (executing program) 2021/05/06 13:39:51 fetching corpus: 17100, signal 829161/1127499 (executing program) 2021/05/06 13:39:51 fetching corpus: 17150, signal 829662/1128634 (executing program) 2021/05/06 13:39:51 fetching corpus: 17200, signal 830661/1130044 (executing program) 2021/05/06 13:39:52 fetching corpus: 17250, signal 831270/1131279 (executing program) 2021/05/06 13:39:52 fetching corpus: 17300, signal 831886/1132507 (executing program) 2021/05/06 13:39:52 fetching corpus: 17350, signal 832551/1133712 (executing program) 2021/05/06 13:39:52 fetching corpus: 17400, signal 833606/1135121 (executing program) 2021/05/06 13:39:52 fetching corpus: 17450, signal 834301/1136364 (executing program) 2021/05/06 13:39:52 fetching corpus: 17500, signal 834944/1137580 (executing program) 2021/05/06 13:39:52 fetching corpus: 17550, signal 835452/1138683 (executing program) 2021/05/06 13:39:52 fetching corpus: 17600, signal 836195/1139921 (executing program) 2021/05/06 13:39:52 fetching corpus: 17650, signal 836861/1141133 (executing program) 2021/05/06 13:39:53 fetching corpus: 17700, signal 837588/1142375 (executing program) 2021/05/06 13:39:53 fetching corpus: 17750, signal 838980/1143871 (executing program) 2021/05/06 13:39:53 fetching corpus: 17800, signal 839579/1145050 (executing program) 2021/05/06 13:39:53 fetching corpus: 17850, signal 840140/1146180 (executing program) 2021/05/06 13:39:53 fetching corpus: 17900, signal 840804/1147381 (executing program) 2021/05/06 13:39:53 fetching corpus: 17950, signal 841367/1148531 (executing program) 2021/05/06 13:39:53 fetching corpus: 18000, signal 841895/1149671 (executing program) 2021/05/06 13:39:53 fetching corpus: 18050, signal 842641/1150907 (executing program) 2021/05/06 13:39:53 fetching corpus: 18100, signal 843389/1152111 (executing program) 2021/05/06 13:39:53 fetching corpus: 18150, signal 843981/1153268 (executing program) 2021/05/06 13:39:53 fetching corpus: 18200, signal 844630/1154494 (executing program) 2021/05/06 13:39:54 fetching corpus: 18250, signal 845446/1155711 (executing program) 2021/05/06 13:39:54 fetching corpus: 18300, signal 846075/1156902 (executing program) 2021/05/06 13:39:54 fetching corpus: 18350, signal 846547/1157947 (executing program) 2021/05/06 13:39:54 fetching corpus: 18400, signal 847141/1159080 (executing program) 2021/05/06 13:39:54 fetching corpus: 18450, signal 847618/1160183 (executing program) 2021/05/06 13:39:54 fetching corpus: 18500, signal 848344/1161392 (executing program) 2021/05/06 13:39:54 fetching corpus: 18550, signal 848889/1162485 (executing program) 2021/05/06 13:39:54 fetching corpus: 18600, signal 849646/1163665 (executing program) 2021/05/06 13:39:54 fetching corpus: 18650, signal 850172/1164780 (executing program) 2021/05/06 13:39:55 fetching corpus: 18700, signal 850653/1165827 (executing program) 2021/05/06 13:39:55 fetching corpus: 18750, signal 851244/1166908 (executing program) 2021/05/06 13:39:55 fetching corpus: 18800, signal 851792/1168019 (executing program) 2021/05/06 13:39:55 fetching corpus: 18850, signal 852429/1169113 (executing program) 2021/05/06 13:39:55 fetching corpus: 18900, signal 853059/1170249 (executing program) 2021/05/06 13:39:55 fetching corpus: 18950, signal 853665/1171350 (executing program) 2021/05/06 13:39:55 fetching corpus: 19000, signal 854210/1172401 (executing program) 2021/05/06 13:39:55 fetching corpus: 19050, signal 854859/1173531 (executing program) 2021/05/06 13:39:55 fetching corpus: 19100, signal 855811/1174835 (executing program) 2021/05/06 13:39:56 fetching corpus: 19150, signal 856371/1175912 (executing program) 2021/05/06 13:39:56 fetching corpus: 19200, signal 857229/1177102 (executing program) 2021/05/06 13:39:56 fetching corpus: 19250, signal 857976/1178314 (executing program) 2021/05/06 13:39:56 fetching corpus: 19300, signal 858677/1179508 (executing program) 2021/05/06 13:39:56 fetching corpus: 19350, signal 859185/1180602 (executing program) 2021/05/06 13:39:56 fetching corpus: 19400, signal 859694/1181645 (executing program) 2021/05/06 13:39:56 fetching corpus: 19450, signal 860499/1182839 (executing program) 2021/05/06 13:39:56 fetching corpus: 19500, signal 861103/1183946 (executing program) 2021/05/06 13:39:56 fetching corpus: 19550, signal 861544/1184959 (executing program) 2021/05/06 13:39:57 fetching corpus: 19600, signal 862292/1186105 (executing program) 2021/05/06 13:39:57 fetching corpus: 19650, signal 863547/1187505 (executing program) 2021/05/06 13:39:57 fetching corpus: 19700, signal 864064/1188572 (executing program) 2021/05/06 13:39:57 fetching corpus: 19750, signal 864741/1189670 (executing program) 2021/05/06 13:39:57 fetching corpus: 19800, signal 865661/1190943 (executing program) 2021/05/06 13:39:57 fetching corpus: 19850, signal 866334/1192043 (executing program) 2021/05/06 13:39:57 fetching corpus: 19900, signal 867162/1193253 (executing program) 2021/05/06 13:39:57 fetching corpus: 19950, signal 867711/1194340 (executing program) 2021/05/06 13:39:57 fetching corpus: 20000, signal 868175/1195357 (executing program) 2021/05/06 13:39:58 fetching corpus: 20050, signal 868690/1196426 (executing program) 2021/05/06 13:39:58 fetching corpus: 20100, signal 869366/1197492 (executing program) 2021/05/06 13:39:58 fetching corpus: 20150, signal 870042/1198641 (executing program) 2021/05/06 13:39:58 fetching corpus: 20200, signal 870722/1199737 (executing program) 2021/05/06 13:39:58 fetching corpus: 20250, signal 871286/1200858 (executing program) 2021/05/06 13:39:58 fetching corpus: 20300, signal 871779/1201890 (executing program) 2021/05/06 13:39:58 fetching corpus: 20350, signal 872728/1203133 (executing program) 2021/05/06 13:39:58 fetching corpus: 20400, signal 873099/1204060 (executing program) 2021/05/06 13:39:58 fetching corpus: 20450, signal 873594/1205075 (executing program) 2021/05/06 13:39:58 fetching corpus: 20500, signal 874212/1206127 (executing program) 2021/05/06 13:39:59 fetching corpus: 20550, signal 874618/1207112 (executing program) 2021/05/06 13:39:59 fetching corpus: 20600, signal 875233/1208220 (executing program) 2021/05/06 13:39:59 fetching corpus: 20650, signal 875720/1209217 (executing program) 2021/05/06 13:39:59 fetching corpus: 20700, signal 876358/1210286 (executing program) 2021/05/06 13:39:59 fetching corpus: 20750, signal 876845/1211333 (executing program) 2021/05/06 13:39:59 fetching corpus: 20800, signal 877341/1212369 (executing program) 2021/05/06 13:39:59 fetching corpus: 20850, signal 878016/1213499 (executing program) 2021/05/06 13:39:59 fetching corpus: 20900, signal 878607/1214564 (executing program) 2021/05/06 13:39:59 fetching corpus: 20950, signal 879326/1215671 (executing program) 2021/05/06 13:39:59 fetching corpus: 21000, signal 879935/1216707 (executing program) 2021/05/06 13:40:00 fetching corpus: 21050, signal 880525/1217739 (executing program) 2021/05/06 13:40:00 fetching corpus: 21100, signal 881225/1218858 (executing program) 2021/05/06 13:40:00 fetching corpus: 21150, signal 881676/1219806 (executing program) 2021/05/06 13:40:00 fetching corpus: 21200, signal 882267/1220859 (executing program) 2021/05/06 13:40:00 fetching corpus: 21250, signal 882764/1221885 (executing program) 2021/05/06 13:40:00 fetching corpus: 21300, signal 883165/1222890 (executing program) 2021/05/06 13:40:00 fetching corpus: 21350, signal 884312/1224206 (executing program) 2021/05/06 13:40:01 fetching corpus: 21400, signal 884832/1225213 (executing program) 2021/05/06 13:40:01 fetching corpus: 21450, signal 885411/1226278 (executing program) 2021/05/06 13:40:01 fetching corpus: 21500, signal 886061/1227350 (executing program) 2021/05/06 13:40:01 fetching corpus: 21550, signal 887358/1228671 (executing program) 2021/05/06 13:40:01 fetching corpus: 21600, signal 888605/1229989 (executing program) 2021/05/06 13:40:01 fetching corpus: 21650, signal 889185/1230953 (executing program) 2021/05/06 13:40:01 fetching corpus: 21700, signal 889822/1232051 (executing program) 2021/05/06 13:40:01 fetching corpus: 21750, signal 890279/1233028 (executing program) 2021/05/06 13:40:01 fetching corpus: 21800, signal 890884/1234067 (executing program) 2021/05/06 13:40:02 fetching corpus: 21850, signal 891635/1235168 (executing program) 2021/05/06 13:40:02 fetching corpus: 21900, signal 892764/1236380 (executing program) 2021/05/06 13:40:02 fetching corpus: 21950, signal 893556/1237513 (executing program) 2021/05/06 13:40:02 fetching corpus: 22000, signal 894698/1238760 (executing program) 2021/05/06 13:40:02 fetching corpus: 22050, signal 895171/1239738 (executing program) 2021/05/06 13:40:02 fetching corpus: 22100, signal 895773/1240780 (executing program) 2021/05/06 13:40:02 fetching corpus: 22150, signal 896587/1241886 (executing program) 2021/05/06 13:40:02 fetching corpus: 22200, signal 897508/1243011 (executing program) 2021/05/06 13:40:02 fetching corpus: 22250, signal 898128/1244025 (executing program) 2021/05/06 13:40:02 fetching corpus: 22300, signal 898810/1245067 (executing program) 2021/05/06 13:40:03 fetching corpus: 22350, signal 899478/1246100 (executing program) 2021/05/06 13:40:03 fetching corpus: 22400, signal 900161/1247152 (executing program) 2021/05/06 13:40:03 fetching corpus: 22450, signal 900760/1248157 (executing program) 2021/05/06 13:40:03 fetching corpus: 22500, signal 901335/1249177 (executing program) 2021/05/06 13:40:03 fetching corpus: 22550, signal 902223/1250248 (executing program) 2021/05/06 13:40:03 fetching corpus: 22600, signal 902764/1251243 (executing program) 2021/05/06 13:40:03 fetching corpus: 22650, signal 904245/1252585 (executing program) 2021/05/06 13:40:03 fetching corpus: 22700, signal 905029/1253641 (executing program) 2021/05/06 13:40:04 fetching corpus: 22750, signal 905697/1254686 (executing program) 2021/05/06 13:40:04 fetching corpus: 22800, signal 906200/1255668 (executing program) 2021/05/06 13:40:04 fetching corpus: 22850, signal 906930/1256736 (executing program) 2021/05/06 13:40:04 fetching corpus: 22900, signal 907705/1257819 (executing program) 2021/05/06 13:40:04 fetching corpus: 22950, signal 908212/1258748 (executing program) 2021/05/06 13:40:04 fetching corpus: 23000, signal 908603/1259627 (executing program) 2021/05/06 13:40:04 fetching corpus: 23050, signal 909026/1260526 (executing program) 2021/05/06 13:40:04 fetching corpus: 23100, signal 909472/1261421 (executing program) 2021/05/06 13:40:04 fetching corpus: 23150, signal 909896/1262364 (executing program) 2021/05/06 13:40:05 fetching corpus: 23200, signal 911044/1263508 (executing program) 2021/05/06 13:40:05 fetching corpus: 23250, signal 911774/1264491 (executing program) 2021/05/06 13:40:05 fetching corpus: 23300, signal 912113/1265390 (executing program) 2021/05/06 13:40:05 fetching corpus: 23350, signal 912693/1266353 (executing program) 2021/05/06 13:40:05 fetching corpus: 23400, signal 913045/1267280 (executing program) 2021/05/06 13:40:05 fetching corpus: 23450, signal 913533/1268218 (executing program) 2021/05/06 13:40:05 fetching corpus: 23500, signal 914249/1269215 (executing program) 2021/05/06 13:40:05 fetching corpus: 23550, signal 915251/1270297 (executing program) 2021/05/06 13:40:05 fetching corpus: 23600, signal 915728/1271199 (executing program) 2021/05/06 13:40:05 fetching corpus: 23650, signal 916149/1272120 (executing program) 2021/05/06 13:40:06 fetching corpus: 23700, signal 916602/1273021 (executing program) 2021/05/06 13:40:06 fetching corpus: 23750, signal 917073/1273910 (executing program) 2021/05/06 13:40:06 fetching corpus: 23800, signal 917503/1274800 (executing program) 2021/05/06 13:40:06 fetching corpus: 23850, signal 918314/1275870 (executing program) 2021/05/06 13:40:06 fetching corpus: 23900, signal 918973/1276822 (executing program) 2021/05/06 13:40:06 fetching corpus: 23950, signal 919431/1277746 (executing program) 2021/05/06 13:40:06 fetching corpus: 24000, signal 919973/1278681 (executing program) 2021/05/06 13:40:06 fetching corpus: 24050, signal 920466/1279599 (executing program) 2021/05/06 13:40:06 fetching corpus: 24100, signal 921073/1280578 (executing program) 2021/05/06 13:40:06 fetching corpus: 24150, signal 921500/1281483 (executing program) 2021/05/06 13:40:07 fetching corpus: 24200, signal 922094/1282476 (executing program) 2021/05/06 13:40:07 fetching corpus: 24250, signal 922608/1283385 (executing program) 2021/05/06 13:40:07 fetching corpus: 24300, signal 923051/1284307 (executing program) 2021/05/06 13:40:07 fetching corpus: 24350, signal 923420/1285202 (executing program) 2021/05/06 13:40:07 fetching corpus: 24400, signal 924142/1286176 (executing program) 2021/05/06 13:40:07 fetching corpus: 24450, signal 924747/1287126 (executing program) 2021/05/06 13:40:07 fetching corpus: 24500, signal 925144/1288004 (executing program) 2021/05/06 13:40:07 fetching corpus: 24550, signal 925669/1288908 (executing program) 2021/05/06 13:40:07 fetching corpus: 24600, signal 926090/1289803 (executing program) 2021/05/06 13:40:08 fetching corpus: 24650, signal 926560/1290722 (executing program) 2021/05/06 13:40:08 fetching corpus: 24700, signal 927062/1291668 (executing program) 2021/05/06 13:40:08 fetching corpus: 24750, signal 927611/1292608 (executing program) 2021/05/06 13:40:08 fetching corpus: 24800, signal 928286/1293569 (executing program) 2021/05/06 13:40:08 fetching corpus: 24850, signal 928874/1294476 (executing program) 2021/05/06 13:40:08 fetching corpus: 24900, signal 929297/1295368 (executing program) 2021/05/06 13:40:08 fetching corpus: 24950, signal 929608/1296195 (executing program) 2021/05/06 13:40:08 fetching corpus: 25000, signal 930179/1297144 (executing program) 2021/05/06 13:40:08 fetching corpus: 25050, signal 930632/1298046 (executing program) 2021/05/06 13:40:08 fetching corpus: 25100, signal 931131/1298930 (executing program) 2021/05/06 13:40:09 fetching corpus: 25150, signal 931709/1299840 (executing program) 2021/05/06 13:40:09 fetching corpus: 25200, signal 932147/1300667 (executing program) 2021/05/06 13:40:09 fetching corpus: 25250, signal 932946/1301677 (executing program) 2021/05/06 13:40:09 fetching corpus: 25300, signal 933349/1302534 (executing program) 2021/05/06 13:40:09 fetching corpus: 25350, signal 934031/1303458 (executing program) 2021/05/06 13:40:09 fetching corpus: 25400, signal 935169/1304528 (executing program) 2021/05/06 13:40:09 fetching corpus: 25450, signal 935660/1305373 (executing program) 2021/05/06 13:40:09 fetching corpus: 25500, signal 936131/1306239 (executing program) 2021/05/06 13:40:09 fetching corpus: 25550, signal 936561/1307077 (executing program) 2021/05/06 13:40:09 fetching corpus: 25600, signal 937406/1308083 (executing program) 2021/05/06 13:40:10 fetching corpus: 25650, signal 937847/1308927 (executing program) 2021/05/06 13:40:10 fetching corpus: 25700, signal 938642/1309847 (executing program) 2021/05/06 13:40:10 fetching corpus: 25750, signal 939167/1310708 (executing program) 2021/05/06 13:40:10 fetching corpus: 25800, signal 939776/1311651 (executing program) 2021/05/06 13:40:10 fetching corpus: 25850, signal 940927/1312719 (executing program) 2021/05/06 13:40:10 fetching corpus: 25900, signal 941362/1313550 (executing program) 2021/05/06 13:40:10 fetching corpus: 25950, signal 941816/1314422 (executing program) 2021/05/06 13:40:10 fetching corpus: 26000, signal 942155/1315247 (executing program) 2021/05/06 13:40:10 fetching corpus: 26050, signal 942576/1316117 (executing program) 2021/05/06 13:40:11 fetching corpus: 26100, signal 943159/1316947 (executing program) 2021/05/06 13:40:11 fetching corpus: 26150, signal 943734/1317833 (executing program) 2021/05/06 13:40:11 fetching corpus: 26200, signal 944260/1318743 (executing program) 2021/05/06 13:40:11 fetching corpus: 26250, signal 944820/1319555 (executing program) 2021/05/06 13:40:11 fetching corpus: 26300, signal 945368/1320423 (executing program) 2021/05/06 13:40:11 fetching corpus: 26350, signal 945777/1321257 (executing program) 2021/05/06 13:40:11 fetching corpus: 26400, signal 946218/1322096 (executing program) 2021/05/06 13:40:11 fetching corpus: 26450, signal 946632/1322929 (executing program) 2021/05/06 13:40:12 fetching corpus: 26500, signal 947161/1323799 (executing program) 2021/05/06 13:40:12 fetching corpus: 26550, signal 948129/1324752 (executing program) 2021/05/06 13:40:12 fetching corpus: 26600, signal 948440/1325584 (executing program) 2021/05/06 13:40:12 fetching corpus: 26650, signal 948809/1326365 (executing program) 2021/05/06 13:40:12 fetching corpus: 26700, signal 949295/1327238 (executing program) 2021/05/06 13:40:12 fetching corpus: 26750, signal 949689/1328047 (executing program) 2021/05/06 13:40:12 fetching corpus: 26800, signal 950489/1328962 (executing program) 2021/05/06 13:40:12 fetching corpus: 26850, signal 951112/1329808 (executing program) 2021/05/06 13:40:12 fetching corpus: 26900, signal 951692/1330666 (executing program) 2021/05/06 13:40:12 fetching corpus: 26950, signal 951960/1331415 (executing program) 2021/05/06 13:40:13 fetching corpus: 27000, signal 952462/1332292 (executing program) 2021/05/06 13:40:13 fetching corpus: 27050, signal 953072/1333170 (executing program) 2021/05/06 13:40:13 fetching corpus: 27100, signal 953668/1334006 (executing program) 2021/05/06 13:40:13 fetching corpus: 27150, signal 954177/1334811 (executing program) 2021/05/06 13:40:13 fetching corpus: 27200, signal 954600/1335587 (executing program) 2021/05/06 13:40:13 fetching corpus: 27250, signal 955144/1336382 (executing program) 2021/05/06 13:40:13 fetching corpus: 27300, signal 955679/1337228 (executing program) 2021/05/06 13:40:13 fetching corpus: 27350, signal 956350/1338056 (executing program) 2021/05/06 13:40:13 fetching corpus: 27400, signal 956632/1338819 (executing program) 2021/05/06 13:40:13 fetching corpus: 27450, signal 957441/1339711 (executing program) 2021/05/06 13:40:14 fetching corpus: 27500, signal 958008/1340572 (executing program) 2021/05/06 13:40:14 fetching corpus: 27550, signal 958489/1341366 (executing program) 2021/05/06 13:40:14 fetching corpus: 27600, signal 959213/1342280 (executing program) 2021/05/06 13:40:14 fetching corpus: 27650, signal 959769/1343111 (executing program) 2021/05/06 13:40:14 fetching corpus: 27700, signal 960339/1343918 (executing program) 2021/05/06 13:40:14 fetching corpus: 27750, signal 960902/1344746 (executing program) 2021/05/06 13:40:14 fetching corpus: 27800, signal 961220/1345528 (executing program) 2021/05/06 13:40:14 fetching corpus: 27850, signal 961719/1346354 (executing program) 2021/05/06 13:40:14 fetching corpus: 27900, signal 962404/1347248 (executing program) 2021/05/06 13:40:14 fetching corpus: 27950, signal 963501/1348206 (executing program) 2021/05/06 13:40:15 fetching corpus: 28000, signal 963824/1348962 (executing program) 2021/05/06 13:40:15 fetching corpus: 28050, signal 964262/1349712 (executing program) 2021/05/06 13:40:15 fetching corpus: 28100, signal 964631/1350471 (executing program) 2021/05/06 13:40:15 fetching corpus: 28150, signal 965045/1351259 (executing program) 2021/05/06 13:40:15 fetching corpus: 28200, signal 965388/1352012 (executing program) 2021/05/06 13:40:15 fetching corpus: 28250, signal 965762/1352779 (executing program) 2021/05/06 13:40:15 fetching corpus: 28300, signal 966491/1353614 (executing program) 2021/05/06 13:40:15 fetching corpus: 28350, signal 967043/1354418 (executing program) 2021/05/06 13:40:16 fetching corpus: 28400, signal 967442/1355177 (executing program) 2021/05/06 13:40:16 fetching corpus: 28450, signal 967867/1355949 (executing program) 2021/05/06 13:40:16 fetching corpus: 28500, signal 968298/1356700 (executing program) 2021/05/06 13:40:16 fetching corpus: 28550, signal 968922/1357476 (executing program) 2021/05/06 13:40:16 fetching corpus: 28600, signal 969287/1358205 (executing program) 2021/05/06 13:40:16 fetching corpus: 28650, signal 969669/1358918 (executing program) 2021/05/06 13:40:16 fetching corpus: 28700, signal 970170/1359697 (executing program) 2021/05/06 13:40:16 fetching corpus: 28750, signal 970734/1360465 (executing program) 2021/05/06 13:40:16 fetching corpus: 28800, signal 971166/1361242 (executing program) 2021/05/06 13:40:16 fetching corpus: 28850, signal 971697/1362057 (executing program) 2021/05/06 13:40:17 fetching corpus: 28900, signal 972053/1362798 (executing program) 2021/05/06 13:40:17 fetching corpus: 28950, signal 972390/1363521 (executing program) 2021/05/06 13:40:17 fetching corpus: 29000, signal 972681/1364255 (executing program) 2021/05/06 13:40:17 fetching corpus: 29050, signal 973037/1365027 (executing program) 2021/05/06 13:40:17 fetching corpus: 29100, signal 973579/1365829 (executing program) 2021/05/06 13:40:17 fetching corpus: 29150, signal 974057/1366597 (executing program) 2021/05/06 13:40:17 fetching corpus: 29200, signal 974480/1367352 (executing program) 2021/05/06 13:40:17 fetching corpus: 29250, signal 974924/1368106 (executing program) 2021/05/06 13:40:17 fetching corpus: 29300, signal 975396/1368897 (executing program) 2021/05/06 13:40:17 fetching corpus: 29350, signal 975703/1369613 (executing program) 2021/05/06 13:40:17 fetching corpus: 29400, signal 976131/1370348 (executing program) 2021/05/06 13:40:18 fetching corpus: 29450, signal 976427/1371066 (executing program) 2021/05/06 13:40:18 fetching corpus: 29500, signal 976666/1371825 (executing program) 2021/05/06 13:40:18 fetching corpus: 29550, signal 977159/1372606 (executing program) 2021/05/06 13:40:18 fetching corpus: 29600, signal 977748/1373380 (executing program) 2021/05/06 13:40:18 fetching corpus: 29650, signal 978035/1374090 (executing program) 2021/05/06 13:40:18 fetching corpus: 29700, signal 978726/1374846 (executing program) 2021/05/06 13:40:18 fetching corpus: 29750, signal 979108/1375607 (executing program) 2021/05/06 13:40:18 fetching corpus: 29800, signal 979431/1376326 (executing program) 2021/05/06 13:40:18 fetching corpus: 29850, signal 979869/1377071 (executing program) 2021/05/06 13:40:18 fetching corpus: 29900, signal 980273/1377817 (executing program) 2021/05/06 13:40:19 fetching corpus: 29950, signal 980885/1378578 (executing program) 2021/05/06 13:40:19 fetching corpus: 30000, signal 981350/1379323 (executing program) 2021/05/06 13:40:19 fetching corpus: 30050, signal 981744/1380053 (executing program) 2021/05/06 13:40:19 fetching corpus: 30100, signal 982231/1380794 (executing program) 2021/05/06 13:40:19 fetching corpus: 30150, signal 982598/1381511 (executing program) 2021/05/06 13:40:19 fetching corpus: 30200, signal 983133/1382248 (executing program) 2021/05/06 13:40:19 fetching corpus: 30250, signal 983443/1382983 (executing program) 2021/05/06 13:40:19 fetching corpus: 30300, signal 983733/1383672 (executing program) 2021/05/06 13:40:19 fetching corpus: 30350, signal 985375/1384659 (executing program) 2021/05/06 13:40:20 fetching corpus: 30400, signal 985749/1385352 (executing program) 2021/05/06 13:40:20 fetching corpus: 30450, signal 986161/1386079 (executing program) 2021/05/06 13:40:20 fetching corpus: 30500, signal 986648/1386795 (executing program) 2021/05/06 13:40:20 fetching corpus: 30550, signal 987061/1387531 (executing program) 2021/05/06 13:40:20 fetching corpus: 30600, signal 987454/1388231 (executing program) 2021/05/06 13:40:20 fetching corpus: 30650, signal 987974/1388965 (executing program) 2021/05/06 13:40:20 fetching corpus: 30700, signal 988460/1389729 (executing program) 2021/05/06 13:40:20 fetching corpus: 30750, signal 988875/1390460 (executing program) 2021/05/06 13:40:20 fetching corpus: 30800, signal 989323/1391180 (executing program) 2021/05/06 13:40:20 fetching corpus: 30850, signal 989872/1391920 (executing program) 2021/05/06 13:40:21 fetching corpus: 30900, signal 990232/1392585 (executing program) 2021/05/06 13:40:21 fetching corpus: 30950, signal 990853/1393335 (executing program) 2021/05/06 13:40:21 fetching corpus: 31000, signal 991177/1394086 (executing program) 2021/05/06 13:40:21 fetching corpus: 31050, signal 991573/1394820 (executing program) 2021/05/06 13:40:21 fetching corpus: 31100, signal 992122/1395530 (executing program) 2021/05/06 13:40:21 fetching corpus: 31150, signal 992499/1396260 (executing program) 2021/05/06 13:40:21 fetching corpus: 31200, signal 992946/1396957 (executing program) 2021/05/06 13:40:21 fetching corpus: 31250, signal 993245/1397632 (executing program) 2021/05/06 13:40:21 fetching corpus: 31300, signal 993726/1398330 (executing program) 2021/05/06 13:40:22 fetching corpus: 31350, signal 994155/1399085 (executing program) 2021/05/06 13:40:22 fetching corpus: 31400, signal 994554/1399778 (executing program) 2021/05/06 13:40:22 fetching corpus: 31450, signal 994959/1400499 (executing program) 2021/05/06 13:40:22 fetching corpus: 31500, signal 995420/1401201 (executing program) 2021/05/06 13:40:22 fetching corpus: 31550, signal 995746/1401860 (executing program) 2021/05/06 13:40:22 fetching corpus: 31600, signal 996121/1402557 (executing program) 2021/05/06 13:40:22 fetching corpus: 31650, signal 996546/1403256 (executing program) 2021/05/06 13:40:22 fetching corpus: 31700, signal 997019/1403974 (executing program) 2021/05/06 13:40:22 fetching corpus: 31750, signal 997459/1404672 (executing program) 2021/05/06 13:40:22 fetching corpus: 31800, signal 998140/1405401 (executing program) 2021/05/06 13:40:23 fetching corpus: 31850, signal 998536/1406100 (executing program) 2021/05/06 13:40:23 fetching corpus: 31900, signal 998928/1406764 (executing program) 2021/05/06 13:40:23 fetching corpus: 31950, signal 999502/1407526 (executing program) 2021/05/06 13:40:23 fetching corpus: 32000, signal 1000011/1408187 (executing program) 2021/05/06 13:40:23 fetching corpus: 32050, signal 1000382/1408880 (executing program) 2021/05/06 13:40:23 fetching corpus: 32100, signal 1000972/1409577 (executing program) 2021/05/06 13:40:23 fetching corpus: 32150, signal 1001298/1410292 (executing program) 2021/05/06 13:40:23 fetching corpus: 32200, signal 1001623/1411009 (executing program) 2021/05/06 13:40:23 fetching corpus: 32250, signal 1001982/1411682 (executing program) 2021/05/06 13:40:24 fetching corpus: 32300, signal 1002439/1412355 (executing program) 2021/05/06 13:40:24 fetching corpus: 32350, signal 1002847/1413003 (executing program) 2021/05/06 13:40:24 fetching corpus: 32400, signal 1003227/1413693 (executing program) 2021/05/06 13:40:24 fetching corpus: 32450, signal 1003553/1414370 (executing program) 2021/05/06 13:40:24 fetching corpus: 32500, signal 1004002/1415010 (executing program) 2021/05/06 13:40:24 fetching corpus: 32550, signal 1004397/1415643 (executing program) 2021/05/06 13:40:24 fetching corpus: 32600, signal 1004938/1416329 (executing program) 2021/05/06 13:40:24 fetching corpus: 32650, signal 1005416/1417027 (executing program) 2021/05/06 13:40:24 fetching corpus: 32700, signal 1005901/1417713 (executing program) 2021/05/06 13:40:24 fetching corpus: 32750, signal 1006260/1418387 (executing program) 2021/05/06 13:40:25 fetching corpus: 32800, signal 1006840/1419072 (executing program) 2021/05/06 13:40:25 fetching corpus: 32850, signal 1007108/1419729 (executing program) 2021/05/06 13:40:25 fetching corpus: 32900, signal 1007519/1420410 (executing program) 2021/05/06 13:40:25 fetching corpus: 32950, signal 1007817/1421067 (executing program) 2021/05/06 13:40:25 fetching corpus: 33000, signal 1008450/1421729 (executing program) 2021/05/06 13:40:25 fetching corpus: 33050, signal 1008827/1422432 (executing program) 2021/05/06 13:40:25 fetching corpus: 33100, signal 1009230/1423136 (executing program) 2021/05/06 13:40:25 fetching corpus: 33150, signal 1009630/1423815 (executing program) 2021/05/06 13:40:25 fetching corpus: 33200, signal 1009951/1424427 (executing program) 2021/05/06 13:40:26 fetching corpus: 33250, signal 1010783/1425127 (executing program) 2021/05/06 13:40:26 fetching corpus: 33300, signal 1011056/1425823 (executing program) 2021/05/06 13:40:26 fetching corpus: 33350, signal 1011538/1426491 (executing program) 2021/05/06 13:40:26 fetching corpus: 33400, signal 1011829/1427106 (executing program) 2021/05/06 13:40:26 fetching corpus: 33450, signal 1012186/1427795 (executing program) 2021/05/06 13:40:26 fetching corpus: 33500, signal 1012616/1428450 (executing program) 2021/05/06 13:40:26 fetching corpus: 33550, signal 1012902/1429107 (executing program) 2021/05/06 13:40:26 fetching corpus: 33600, signal 1013260/1429777 (executing program) 2021/05/06 13:40:26 fetching corpus: 33650, signal 1013598/1430416 (executing program) 2021/05/06 13:40:26 fetching corpus: 33700, signal 1014143/1431079 (executing program) 2021/05/06 13:40:26 fetching corpus: 33750, signal 1014606/1431714 (executing program) 2021/05/06 13:40:27 fetching corpus: 33800, signal 1014973/1432409 (executing program) 2021/05/06 13:40:27 fetching corpus: 33850, signal 1015287/1433088 (executing program) 2021/05/06 13:40:27 fetching corpus: 33900, signal 1015785/1433742 (executing program) 2021/05/06 13:40:27 fetching corpus: 33950, signal 1016202/1434367 (executing program) 2021/05/06 13:40:27 fetching corpus: 34000, signal 1016659/1434989 (executing program) 2021/05/06 13:40:27 fetching corpus: 34050, signal 1017136/1435631 (executing program) 2021/05/06 13:40:27 fetching corpus: 34100, signal 1017510/1436271 (executing program) 2021/05/06 13:40:27 fetching corpus: 34150, signal 1017794/1436875 (executing program) 2021/05/06 13:40:27 fetching corpus: 34200, signal 1018320/1437512 (executing program) 2021/05/06 13:40:28 fetching corpus: 34250, signal 1018644/1438157 (executing program) 2021/05/06 13:40:28 fetching corpus: 34300, signal 1019265/1438815 (executing program) 2021/05/06 13:40:28 fetching corpus: 34350, signal 1019780/1439459 (executing program) 2021/05/06 13:40:28 fetching corpus: 34400, signal 1020162/1440097 (executing program) 2021/05/06 13:40:28 fetching corpus: 34450, signal 1020683/1440694 (executing program) 2021/05/06 13:40:28 fetching corpus: 34500, signal 1021088/1441309 (executing program) 2021/05/06 13:40:28 fetching corpus: 34550, signal 1021525/1441950 (executing program) 2021/05/06 13:40:28 fetching corpus: 34600, signal 1022059/1442617 (executing program) 2021/05/06 13:40:28 fetching corpus: 34650, signal 1022573/1443241 (executing program) 2021/05/06 13:40:29 fetching corpus: 34700, signal 1022969/1443886 (executing program) 2021/05/06 13:40:29 fetching corpus: 34750, signal 1023342/1444543 (executing program) 2021/05/06 13:40:29 fetching corpus: 34800, signal 1023740/1445177 (executing program) 2021/05/06 13:40:29 fetching corpus: 34850, signal 1024013/1445799 (executing program) 2021/05/06 13:40:29 fetching corpus: 34900, signal 1024344/1446408 (executing program) 2021/05/06 13:40:29 fetching corpus: 34950, signal 1024709/1447016 (executing program) 2021/05/06 13:40:29 fetching corpus: 35000, signal 1025145/1447631 (executing program) 2021/05/06 13:40:29 fetching corpus: 35050, signal 1025594/1448246 (executing program) 2021/05/06 13:40:29 fetching corpus: 35100, signal 1025864/1448862 (executing program) 2021/05/06 13:40:29 fetching corpus: 35150, signal 1026312/1449462 (executing program) 2021/05/06 13:40:30 fetching corpus: 35200, signal 1026609/1450069 (executing program) 2021/05/06 13:40:30 fetching corpus: 35250, signal 1026817/1450673 (executing program) 2021/05/06 13:40:30 fetching corpus: 35300, signal 1027246/1451298 (executing program) 2021/05/06 13:40:30 fetching corpus: 35350, signal 1027706/1451938 (executing program) 2021/05/06 13:40:30 fetching corpus: 35400, signal 1028055/1452534 (executing program) 2021/05/06 13:40:30 fetching corpus: 35450, signal 1028383/1453124 (executing program) 2021/05/06 13:40:30 fetching corpus: 35500, signal 1028907/1453761 (executing program) 2021/05/06 13:40:30 fetching corpus: 35550, signal 1029438/1454352 (executing program) 2021/05/06 13:40:30 fetching corpus: 35600, signal 1029726/1454965 (executing program) 2021/05/06 13:40:31 fetching corpus: 35650, signal 1030126/1455571 (executing program) 2021/05/06 13:40:31 fetching corpus: 35700, signal 1030664/1456179 (executing program) 2021/05/06 13:40:31 fetching corpus: 35750, signal 1031287/1456769 (executing program) 2021/05/06 13:40:31 fetching corpus: 35800, signal 1031725/1457370 (executing program) 2021/05/06 13:40:31 fetching corpus: 35850, signal 1032128/1457975 (executing program) 2021/05/06 13:40:31 fetching corpus: 35900, signal 1032499/1458531 (executing program) 2021/05/06 13:40:31 fetching corpus: 35950, signal 1032802/1459127 (executing program) 2021/05/06 13:40:31 fetching corpus: 36000, signal 1033193/1459765 (executing program) 2021/05/06 13:40:31 fetching corpus: 36050, signal 1033585/1460375 (executing program) 2021/05/06 13:40:32 fetching corpus: 36100, signal 1033992/1460980 (executing program) 2021/05/06 13:40:32 fetching corpus: 36150, signal 1034282/1461552 (executing program) 2021/05/06 13:40:32 fetching corpus: 36200, signal 1034705/1462157 (executing program) 2021/05/06 13:40:32 fetching corpus: 36250, signal 1035051/1462757 (executing program) 2021/05/06 13:40:32 fetching corpus: 36300, signal 1035476/1463361 (executing program) 2021/05/06 13:40:32 fetching corpus: 36350, signal 1035833/1463958 (executing program) 2021/05/06 13:40:32 fetching corpus: 36400, signal 1036135/1464546 (executing program) 2021/05/06 13:40:32 fetching corpus: 36450, signal 1036799/1465164 (executing program) 2021/05/06 13:40:33 fetching corpus: 36500, signal 1037222/1465736 (executing program) 2021/05/06 13:40:33 fetching corpus: 36550, signal 1037597/1466327 (executing program) 2021/05/06 13:40:33 fetching corpus: 36600, signal 1038214/1466893 (executing program) 2021/05/06 13:40:33 fetching corpus: 36650, signal 1038441/1467129 (executing program) 2021/05/06 13:40:33 fetching corpus: 36700, signal 1038763/1467129 (executing program) 2021/05/06 13:40:33 fetching corpus: 36750, signal 1039060/1467129 (executing program) 2021/05/06 13:40:33 fetching corpus: 36800, signal 1039527/1467129 (executing program) 2021/05/06 13:40:33 fetching corpus: 36850, signal 1039952/1467129 (executing program) 2021/05/06 13:40:33 fetching corpus: 36900, signal 1040271/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 36950, signal 1040703/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37000, signal 1040948/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37050, signal 1041350/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37100, signal 1041797/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37150, signal 1042167/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37200, signal 1042541/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37250, signal 1042944/1467129 (executing program) 2021/05/06 13:40:34 fetching corpus: 37300, signal 1043256/1467131 (executing program) 2021/05/06 13:40:34 fetching corpus: 37350, signal 1043759/1467131 (executing program) 2021/05/06 13:40:34 fetching corpus: 37400, signal 1044151/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37450, signal 1044662/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37500, signal 1045371/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37550, signal 1045855/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37600, signal 1046173/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37650, signal 1046516/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37700, signal 1046763/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37750, signal 1047382/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37800, signal 1048071/1467131 (executing program) 2021/05/06 13:40:35 fetching corpus: 37850, signal 1048440/1467132 (executing program) 2021/05/06 13:40:35 fetching corpus: 37900, signal 1048759/1467132 (executing program) 2021/05/06 13:40:35 fetching corpus: 37950, signal 1049259/1467132 (executing program) 2021/05/06 13:40:36 fetching corpus: 38000, signal 1049633/1467132 (executing program) 2021/05/06 13:40:36 fetching corpus: 38050, signal 1050205/1467133 (executing program) 2021/05/06 13:40:36 fetching corpus: 38100, signal 1051184/1467135 (executing program) 2021/05/06 13:40:36 fetching corpus: 38150, signal 1051477/1467141 (executing program) 2021/05/06 13:40:36 fetching corpus: 38200, signal 1051913/1467141 (executing program) 2021/05/06 13:40:36 fetching corpus: 38250, signal 1052276/1467141 (executing program) 2021/05/06 13:40:36 fetching corpus: 38300, signal 1052788/1467141 (executing program) 2021/05/06 13:40:36 fetching corpus: 38350, signal 1053211/1467141 (executing program) 2021/05/06 13:40:36 fetching corpus: 38400, signal 1053748/1467141 (executing program) 2021/05/06 13:40:37 fetching corpus: 38450, signal 1054097/1467141 (executing program) 2021/05/06 13:40:37 fetching corpus: 38500, signal 1054601/1467141 (executing program) 2021/05/06 13:40:37 fetching corpus: 38550, signal 1054906/1467141 (executing program) 2021/05/06 13:40:37 fetching corpus: 38600, signal 1055192/1467141 (executing program) 2021/05/06 13:40:37 fetching corpus: 38650, signal 1055622/1467144 (executing program) 2021/05/06 13:40:37 fetching corpus: 38700, signal 1055927/1467144 (executing program) 2021/05/06 13:40:37 fetching corpus: 38750, signal 1056270/1467144 (executing program) 2021/05/06 13:40:37 fetching corpus: 38800, signal 1056579/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 38850, signal 1056935/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 38900, signal 1057386/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 38950, signal 1057727/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39000, signal 1057996/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39050, signal 1058428/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39100, signal 1058693/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39150, signal 1059012/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39200, signal 1059267/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39250, signal 1059762/1467144 (executing program) 2021/05/06 13:40:38 fetching corpus: 39300, signal 1060034/1467144 (executing program) 2021/05/06 13:40:39 fetching corpus: 39350, signal 1060573/1467144 (executing program) 2021/05/06 13:40:39 fetching corpus: 39400, signal 1060848/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39450, signal 1061128/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39500, signal 1061540/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39550, signal 1061970/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39600, signal 1062245/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39650, signal 1062611/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39700, signal 1063133/1467145 (executing program) 2021/05/06 13:40:39 fetching corpus: 39750, signal 1063433/1467147 (executing program) 2021/05/06 13:40:39 fetching corpus: 39800, signal 1063683/1467147 (executing program) 2021/05/06 13:40:40 fetching corpus: 39850, signal 1063981/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 39900, signal 1064353/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 39950, signal 1064610/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 40000, signal 1064928/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 40050, signal 1065301/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 40100, signal 1065711/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 40150, signal 1066173/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 40200, signal 1066470/1467149 (executing program) 2021/05/06 13:40:40 fetching corpus: 40250, signal 1066869/1467149 (executing program) 2021/05/06 13:40:41 fetching corpus: 40300, signal 1067199/1467149 (executing program) 2021/05/06 13:40:41 fetching corpus: 40350, signal 1067566/1467149 (executing program) 2021/05/06 13:40:41 fetching corpus: 40400, signal 1068032/1467149 (executing program) 2021/05/06 13:40:41 fetching corpus: 40450, signal 1068427/1467149 (executing program) 2021/05/06 13:40:41 fetching corpus: 40500, signal 1068686/1467149 (executing program) 2021/05/06 13:40:41 fetching corpus: 40550, signal 1069072/1467151 (executing program) 2021/05/06 13:40:41 fetching corpus: 40600, signal 1069351/1467151 (executing program) 2021/05/06 13:40:41 fetching corpus: 40650, signal 1069769/1467151 (executing program) 2021/05/06 13:40:41 fetching corpus: 40700, signal 1070536/1467151 (executing program) 2021/05/06 13:40:41 fetching corpus: 40750, signal 1070973/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 40800, signal 1071361/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 40850, signal 1071783/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 40900, signal 1072080/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 40950, signal 1072509/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 41000, signal 1072811/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 41050, signal 1073103/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 41100, signal 1073409/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 41150, signal 1073669/1467151 (executing program) 2021/05/06 13:40:42 fetching corpus: 41200, signal 1073994/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41250, signal 1074432/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41300, signal 1074697/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41350, signal 1075063/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41400, signal 1075280/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41450, signal 1075520/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41500, signal 1075886/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41550, signal 1076300/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41600, signal 1076645/1467151 (executing program) 2021/05/06 13:40:43 fetching corpus: 41650, signal 1078272/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 41700, signal 1078574/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 41750, signal 1078859/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 41800, signal 1079158/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 41850, signal 1079424/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 41900, signal 1079704/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 41950, signal 1080013/1467151 (executing program) 2021/05/06 13:40:44 fetching corpus: 42000, signal 1080330/1467153 (executing program) 2021/05/06 13:40:44 fetching corpus: 42050, signal 1080647/1467153 (executing program) 2021/05/06 13:40:44 fetching corpus: 42100, signal 1080913/1467153 (executing program) 2021/05/06 13:40:44 fetching corpus: 42150, signal 1081236/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42200, signal 1081640/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42250, signal 1082127/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42300, signal 1082417/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42350, signal 1082901/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42400, signal 1083304/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42450, signal 1083758/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42500, signal 1083959/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42550, signal 1084380/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42600, signal 1084781/1467153 (executing program) 2021/05/06 13:40:45 fetching corpus: 42650, signal 1085047/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 42700, signal 1085261/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 42750, signal 1085508/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 42800, signal 1085915/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 42850, signal 1086167/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 42900, signal 1086495/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 42950, signal 1086807/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 43000, signal 1087375/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 43050, signal 1087768/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 43100, signal 1088211/1467153 (executing program) 2021/05/06 13:40:46 fetching corpus: 43150, signal 1088476/1467153 (executing program) 2021/05/06 13:40:47 fetching corpus: 43200, signal 1088851/1467153 (executing program) 2021/05/06 13:40:47 fetching corpus: 43250, signal 1089241/1467154 (executing program) 2021/05/06 13:40:47 fetching corpus: 43300, signal 1089561/1467154 (executing program) 2021/05/06 13:40:47 fetching corpus: 43350, signal 1089802/1467154 (executing program) 2021/05/06 13:40:47 fetching corpus: 43400, signal 1090146/1467154 (executing program) 2021/05/06 13:40:47 fetching corpus: 43450, signal 1090432/1467154 (executing program) 2021/05/06 13:40:47 fetching corpus: 43500, signal 1090814/1467154 (executing program) 2021/05/06 13:40:47 fetching corpus: 43550, signal 1091088/1467155 (executing program) 2021/05/06 13:40:47 fetching corpus: 43600, signal 1091372/1467155 (executing program) 2021/05/06 13:40:47 fetching corpus: 43650, signal 1091619/1467155 (executing program) 2021/05/06 13:40:48 fetching corpus: 43700, signal 1091938/1467155 (executing program) 2021/05/06 13:40:48 fetching corpus: 43750, signal 1092222/1467155 (executing program) 2021/05/06 13:40:48 fetching corpus: 43800, signal 1092638/1467155 (executing program) 2021/05/06 13:40:48 fetching corpus: 43850, signal 1092924/1467157 (executing program) 2021/05/06 13:40:48 fetching corpus: 43900, signal 1093193/1467157 (executing program) 2021/05/06 13:40:48 fetching corpus: 43950, signal 1093514/1467157 (executing program) 2021/05/06 13:40:48 fetching corpus: 44000, signal 1093819/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44050, signal 1094181/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44100, signal 1094524/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44150, signal 1094842/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44200, signal 1095142/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44250, signal 1095397/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44300, signal 1095793/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44350, signal 1096051/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44400, signal 1096293/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44450, signal 1096702/1467157 (executing program) 2021/05/06 13:40:49 fetching corpus: 44500, signal 1097022/1467157 (executing program) 2021/05/06 13:40:50 fetching corpus: 44550, signal 1097270/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44600, signal 1097730/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44650, signal 1098132/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44700, signal 1098393/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44750, signal 1098580/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44800, signal 1098896/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44850, signal 1099200/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44900, signal 1099487/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 44950, signal 1099853/1467163 (executing program) 2021/05/06 13:40:50 fetching corpus: 45000, signal 1100148/1467163 (executing program) 2021/05/06 13:40:51 fetching corpus: 45050, signal 1100442/1467163 (executing program) 2021/05/06 13:40:51 fetching corpus: 45100, signal 1100736/1467163 (executing program) 2021/05/06 13:40:51 fetching corpus: 45150, signal 1101129/1467163 (executing program) 2021/05/06 13:40:51 fetching corpus: 45200, signal 1101455/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45250, signal 1101689/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45300, signal 1102005/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45350, signal 1102452/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45400, signal 1102693/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45450, signal 1103044/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45500, signal 1103443/1467167 (executing program) 2021/05/06 13:40:51 fetching corpus: 45549, signal 1103744/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45599, signal 1103993/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45649, signal 1104270/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45699, signal 1104523/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45749, signal 1104828/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45799, signal 1105151/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45849, signal 1105418/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45899, signal 1105778/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45949, signal 1106086/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 45999, signal 1106402/1467167 (executing program) 2021/05/06 13:40:52 fetching corpus: 46049, signal 1106706/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46099, signal 1107099/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46149, signal 1107408/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46199, signal 1107722/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46249, signal 1108048/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46299, signal 1108341/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46349, signal 1108728/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46399, signal 1109011/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46449, signal 1109271/1467167 (executing program) 2021/05/06 13:40:53 fetching corpus: 46499, signal 1109536/1467167 (executing program) 2021/05/06 13:40:54 fetching corpus: 46549, signal 1109691/1467167 (executing program) 2021/05/06 13:40:54 fetching corpus: 46599, signal 1109954/1467168 (executing program) 2021/05/06 13:40:54 fetching corpus: 46649, signal 1110366/1467168 (executing program) 2021/05/06 13:40:54 fetching corpus: 46699, signal 1110613/1467168 (executing program) 2021/05/06 13:40:54 fetching corpus: 46749, signal 1110913/1467168 (executing program) 2021/05/06 13:40:54 fetching corpus: 46799, signal 1111309/1467168 (executing program) 2021/05/06 13:40:54 fetching corpus: 46849, signal 1111659/1467168 (executing program) 2021/05/06 13:40:54 fetching corpus: 46899, signal 1111967/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 46949, signal 1112248/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 46999, signal 1112549/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 47049, signal 1112863/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 47099, signal 1113169/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 47149, signal 1113552/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 47199, signal 1113800/1467168 (executing program) 2021/05/06 13:40:55 fetching corpus: 47249, signal 1114450/1467190 (executing program) 2021/05/06 13:40:55 fetching corpus: 47299, signal 1114813/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47349, signal 1115153/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47399, signal 1115483/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47449, signal 1115894/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47499, signal 1116210/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47549, signal 1116435/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47599, signal 1116726/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47649, signal 1116886/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47699, signal 1117140/1467190 (executing program) 2021/05/06 13:40:56 fetching corpus: 47749, signal 1117491/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 47799, signal 1117928/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 47849, signal 1118354/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 47899, signal 1118550/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 47949, signal 1118962/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 47999, signal 1119258/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 48049, signal 1119497/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 48099, signal 1119707/1467190 (executing program) 2021/05/06 13:40:57 fetching corpus: 48149, signal 1119967/1467190 (executing program) 2021/05/06 13:40:58 fetching corpus: 48199, signal 1120239/1467190 (executing program) 2021/05/06 13:40:58 fetching corpus: 48249, signal 1120482/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48299, signal 1120812/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48349, signal 1121303/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48399, signal 1121552/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48449, signal 1121888/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48499, signal 1122256/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48549, signal 1122562/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48599, signal 1122839/1467191 (executing program) 2021/05/06 13:40:58 fetching corpus: 48649, signal 1123040/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48699, signal 1123298/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48749, signal 1123517/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48799, signal 1123879/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48849, signal 1124064/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48899, signal 1124333/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48949, signal 1124595/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 48999, signal 1124968/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 49049, signal 1125321/1467191 (executing program) 2021/05/06 13:40:59 fetching corpus: 49099, signal 1125647/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49149, signal 1125871/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49199, signal 1126303/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49249, signal 1126561/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49299, signal 1126793/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49349, signal 1126987/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49399, signal 1127212/1467191 (executing program) 2021/05/06 13:41:00 fetching corpus: 49449, signal 1127515/1467199 (executing program) 2021/05/06 13:41:00 fetching corpus: 49499, signal 1127824/1467199 (executing program) 2021/05/06 13:41:01 fetching corpus: 49549, signal 1128193/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49599, signal 1128431/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49649, signal 1128651/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49699, signal 1128855/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49749, signal 1129069/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49799, signal 1129361/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49849, signal 1129703/1467200 (executing program) 2021/05/06 13:41:01 fetching corpus: 49899, signal 1129907/1467201 (executing program) 2021/05/06 13:41:01 fetching corpus: 49949, signal 1130124/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 49999, signal 1130613/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50049, signal 1130845/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50099, signal 1131160/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50149, signal 1131487/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50199, signal 1131765/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50249, signal 1132046/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50299, signal 1132219/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50349, signal 1132638/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50399, signal 1132843/1467201 (executing program) 2021/05/06 13:41:02 fetching corpus: 50449, signal 1133097/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50499, signal 1133468/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50549, signal 1133682/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50599, signal 1134004/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50649, signal 1134422/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50699, signal 1134704/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50749, signal 1134951/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50799, signal 1135226/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50849, signal 1135508/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50899, signal 1135771/1467201 (executing program) 2021/05/06 13:41:03 fetching corpus: 50949, signal 1136774/1467201 (executing program) 2021/05/06 13:41:04 fetching corpus: 50999, signal 1137035/1467201 (executing program) 2021/05/06 13:41:04 fetching corpus: 51049, signal 1137323/1467201 (executing program) 2021/05/06 13:41:04 fetching corpus: 51099, signal 1137653/1467201 (executing program) 2021/05/06 13:41:04 fetching corpus: 51149, signal 1137895/1467203 (executing program) 2021/05/06 13:41:04 fetching corpus: 51199, signal 1138265/1467203 (executing program) 2021/05/06 13:41:04 fetching corpus: 51249, signal 1138607/1467203 (executing program) 2021/05/06 13:41:04 fetching corpus: 51299, signal 1138889/1467203 (executing program) 2021/05/06 13:41:04 fetching corpus: 51349, signal 1139102/1467203 (executing program) 2021/05/06 13:41:04 fetching corpus: 51399, signal 1139438/1467203 (executing program) 2021/05/06 13:41:04 fetching corpus: 51449, signal 1139620/1467207 (executing program) 2021/05/06 13:41:05 fetching corpus: 51499, signal 1139855/1467208 (executing program) 2021/05/06 13:41:05 fetching corpus: 51549, signal 1140130/1467208 (executing program) 2021/05/06 13:41:05 fetching corpus: 51599, signal 1140416/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51649, signal 1141091/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51699, signal 1141335/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51749, signal 1141589/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51799, signal 1141928/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51849, signal 1142364/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51899, signal 1142640/1467209 (executing program) 2021/05/06 13:41:05 fetching corpus: 51949, signal 1143040/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 51999, signal 1143305/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52049, signal 1143497/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52099, signal 1143840/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52149, signal 1144196/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52199, signal 1144569/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52249, signal 1144782/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52299, signal 1144981/1467209 (executing program) 2021/05/06 13:41:06 fetching corpus: 52349, signal 1145308/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52399, signal 1145583/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52449, signal 1145764/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52499, signal 1146039/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52549, signal 1146255/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52599, signal 1146490/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52649, signal 1146709/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52699, signal 1146941/1467209 (executing program) 2021/05/06 13:41:07 fetching corpus: 52749, signal 1147200/1467212 (executing program) 2021/05/06 13:41:07 fetching corpus: 52799, signal 1147412/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 52849, signal 1147650/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 52899, signal 1148070/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 52949, signal 1148360/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 52999, signal 1148780/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 53049, signal 1149023/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 53099, signal 1149345/1467212 (executing program) 2021/05/06 13:41:08 fetching corpus: 53149, signal 1149684/1467219 (executing program) 2021/05/06 13:41:09 fetching corpus: 53199, signal 1149949/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53249, signal 1150244/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53299, signal 1150430/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53349, signal 1150652/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53399, signal 1150974/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53449, signal 1151234/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53499, signal 1151449/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53549, signal 1151827/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53599, signal 1152009/1467222 (executing program) 2021/05/06 13:41:09 fetching corpus: 53649, signal 1152222/1467223 (executing program) 2021/05/06 13:41:09 fetching corpus: 53699, signal 1152524/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 53749, signal 1152868/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 53799, signal 1153102/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 53849, signal 1153340/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 53899, signal 1153615/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 53949, signal 1153834/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 53999, signal 1154178/1467223 (executing program) 2021/05/06 13:41:10 fetching corpus: 54049, signal 1154371/1467228 (executing program) 2021/05/06 13:41:10 fetching corpus: 54099, signal 1154593/1467228 (executing program) 2021/05/06 13:41:10 fetching corpus: 54149, signal 1154935/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54199, signal 1155189/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54249, signal 1155458/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54299, signal 1155674/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54349, signal 1155937/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54399, signal 1156318/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54449, signal 1156668/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54499, signal 1156876/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54549, signal 1157161/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54599, signal 1157395/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54649, signal 1157644/1467228 (executing program) 2021/05/06 13:41:11 fetching corpus: 54699, signal 1157950/1467228 (executing program) 2021/05/06 13:41:12 fetching corpus: 54749, signal 1158228/1467228 (executing program) 2021/05/06 13:41:12 fetching corpus: 54799, signal 1158662/1467228 (executing program) 2021/05/06 13:41:12 fetching corpus: 54849, signal 1158843/1467228 (executing program) 2021/05/06 13:41:12 fetching corpus: 54899, signal 1159248/1467228 (executing program) 2021/05/06 13:41:12 fetching corpus: 54949, signal 1159555/1467228 (executing program) 2021/05/06 13:41:12 fetching corpus: 54999, signal 1159747/1467229 (executing program) 2021/05/06 13:41:12 fetching corpus: 55049, signal 1159959/1467229 (executing program) 2021/05/06 13:41:12 fetching corpus: 55099, signal 1160158/1467229 (executing program) 2021/05/06 13:41:12 fetching corpus: 55149, signal 1160384/1467229 (executing program) 2021/05/06 13:41:12 fetching corpus: 55199, signal 1160652/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55249, signal 1160896/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55299, signal 1161130/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55349, signal 1161379/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55399, signal 1161580/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55449, signal 1161824/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55499, signal 1162027/1467229 (executing program) 2021/05/06 13:41:13 fetching corpus: 55549, signal 1162339/1467229 (executing program) 2021/05/06 13:41:14 fetching corpus: 55599, signal 1162591/1467229 (executing program) 2021/05/06 13:41:14 fetching corpus: 55649, signal 1162810/1467229 (executing program) 2021/05/06 13:41:14 fetching corpus: 55699, signal 1163016/1467229 (executing program) 2021/05/06 13:41:14 fetching corpus: 55749, signal 1163381/1467229 (executing program) 2021/05/06 13:41:14 fetching corpus: 55799, signal 1163635/1467229 (executing program) 2021/05/06 13:41:14 fetching corpus: 55849, signal 1163837/1467232 (executing program) 2021/05/06 13:41:14 fetching corpus: 55899, signal 1164071/1467232 (executing program) 2021/05/06 13:41:14 fetching corpus: 55949, signal 1164399/1467232 (executing program) 2021/05/06 13:41:14 fetching corpus: 55999, signal 1164683/1467232 (executing program) 2021/05/06 13:41:14 fetching corpus: 56049, signal 1164921/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56099, signal 1165247/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56149, signal 1165454/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56199, signal 1165673/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56249, signal 1165930/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56299, signal 1166343/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56349, signal 1166619/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56399, signal 1166922/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56449, signal 1167167/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56499, signal 1167403/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56549, signal 1167594/1467232 (executing program) 2021/05/06 13:41:15 fetching corpus: 56599, signal 1167856/1467232 (executing program) 2021/05/06 13:41:16 fetching corpus: 56649, signal 1168096/1467232 (executing program) 2021/05/06 13:41:16 fetching corpus: 56699, signal 1168358/1467232 (executing program) 2021/05/06 13:41:16 fetching corpus: 56749, signal 1168620/1467232 (executing program) 2021/05/06 13:41:16 fetching corpus: 56799, signal 1168834/1467232 (executing program) 2021/05/06 13:41:16 fetching corpus: 56849, signal 1169105/1467234 (executing program) 2021/05/06 13:41:16 fetching corpus: 56899, signal 1169522/1467234 (executing program) 2021/05/06 13:41:16 fetching corpus: 56949, signal 1169782/1467234 (executing program) 2021/05/06 13:41:16 fetching corpus: 56999, signal 1169970/1467234 (executing program) 2021/05/06 13:41:16 fetching corpus: 57049, signal 1170168/1467234 (executing program) 2021/05/06 13:41:16 fetching corpus: 57099, signal 1170491/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57149, signal 1170811/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57199, signal 1171086/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57249, signal 1171297/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57299, signal 1171484/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57349, signal 1171774/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57399, signal 1172090/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57449, signal 1172302/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57499, signal 1172498/1467234 (executing program) 2021/05/06 13:41:17 fetching corpus: 57549, signal 1172756/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57599, signal 1173040/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57649, signal 1173372/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57699, signal 1173545/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57749, signal 1173848/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57799, signal 1174101/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57849, signal 1174362/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57899, signal 1174736/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57949, signal 1174924/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 57999, signal 1175146/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 58049, signal 1175351/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 58099, signal 1175553/1467235 (executing program) 2021/05/06 13:41:18 fetching corpus: 58149, signal 1175796/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58199, signal 1176016/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58249, signal 1176234/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58299, signal 1176783/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58349, signal 1176960/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58399, signal 1177190/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58449, signal 1177547/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58499, signal 1177842/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58549, signal 1178064/1467235 (executing program) 2021/05/06 13:41:19 fetching corpus: 58599, signal 1178309/1467236 (executing program) 2021/05/06 13:41:19 fetching corpus: 58649, signal 1178529/1467247 (executing program) 2021/05/06 13:41:20 fetching corpus: 58699, signal 1178748/1467247 (executing program) 2021/05/06 13:41:20 fetching corpus: 58749, signal 1179001/1467247 (executing program) 2021/05/06 13:41:20 fetching corpus: 58799, signal 1179223/1467247 (executing program) 2021/05/06 13:41:20 fetching corpus: 58849, signal 1179500/1467255 (executing program) 2021/05/06 13:41:20 fetching corpus: 58899, signal 1179783/1467255 (executing program) 2021/05/06 13:41:20 fetching corpus: 58949, signal 1180007/1467255 (executing program) 2021/05/06 13:41:20 fetching corpus: 58999, signal 1180267/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59049, signal 1180500/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59099, signal 1180839/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59149, signal 1181243/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59199, signal 1181525/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59249, signal 1181697/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59299, signal 1181859/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59349, signal 1182074/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59399, signal 1182308/1467255 (executing program) 2021/05/06 13:41:21 fetching corpus: 59449, signal 1182684/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59499, signal 1182902/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59549, signal 1183129/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59599, signal 1183354/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59649, signal 1183608/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59699, signal 1183845/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59749, signal 1184115/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59799, signal 1184338/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59849, signal 1184552/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59899, signal 1184829/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59949, signal 1185052/1467255 (executing program) 2021/05/06 13:41:22 fetching corpus: 59999, signal 1185288/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60049, signal 1185569/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60099, signal 1185756/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60149, signal 1185966/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60199, signal 1186352/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60249, signal 1186635/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60299, signal 1186859/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60349, signal 1187121/1467255 (executing program) 2021/05/06 13:41:23 fetching corpus: 60399, signal 1187417/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60449, signal 1187617/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60499, signal 1187771/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60549, signal 1188003/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60599, signal 1188254/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60649, signal 1188481/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60699, signal 1188824/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60749, signal 1189109/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60799, signal 1189375/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60849, signal 1189531/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60899, signal 1189738/1467255 (executing program) 2021/05/06 13:41:24 fetching corpus: 60949, signal 1189942/1467255 (executing program) 2021/05/06 13:41:25 fetching corpus: 60999, signal 1190277/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61049, signal 1190546/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61099, signal 1190830/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61149, signal 1191023/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61199, signal 1191193/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61249, signal 1191527/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61299, signal 1191744/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61349, signal 1191944/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61399, signal 1192402/1467256 (executing program) 2021/05/06 13:41:25 fetching corpus: 61449, signal 1192683/1467256 (executing program) 2021/05/06 13:41:26 fetching corpus: 61499, signal 1192985/1467256 (executing program) 2021/05/06 13:41:26 fetching corpus: 61549, signal 1193211/1467256 (executing program) 2021/05/06 13:41:26 fetching corpus: 61599, signal 1193594/1467256 (executing program) 2021/05/06 13:41:26 fetching corpus: 61649, signal 1193821/1467259 (executing program) 2021/05/06 13:41:26 fetching corpus: 61699, signal 1194010/1467259 (executing program) 2021/05/06 13:41:26 fetching corpus: 61749, signal 1194227/1467259 (executing program) 2021/05/06 13:41:26 fetching corpus: 61799, signal 1194446/1467259 (executing program) 2021/05/06 13:41:26 fetching corpus: 61849, signal 1194628/1467259 (executing program) 2021/05/06 13:41:26 fetching corpus: 61899, signal 1194907/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 61949, signal 1195112/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 61999, signal 1195475/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62049, signal 1195817/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62099, signal 1196140/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62149, signal 1196385/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62199, signal 1196623/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62249, signal 1196871/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62299, signal 1197134/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62349, signal 1197330/1467259 (executing program) 2021/05/06 13:41:27 fetching corpus: 62399, signal 1197547/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62449, signal 1197748/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62499, signal 1197889/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62549, signal 1198052/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62599, signal 1198313/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62649, signal 1198445/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62699, signal 1198703/1467259 (executing program) 2021/05/06 13:41:28 fetching corpus: 62749, signal 1198959/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 62799, signal 1199162/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 62849, signal 1199406/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 62899, signal 1199630/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 62949, signal 1199912/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 62999, signal 1200135/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 63049, signal 1200430/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 63099, signal 1200695/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 63149, signal 1200931/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 63199, signal 1201200/1467259 (executing program) 2021/05/06 13:41:29 fetching corpus: 63248, signal 1201450/1467259 (executing program) 2021/05/06 13:41:30 fetching corpus: 63298, signal 1201673/1467259 (executing program) 2021/05/06 13:41:30 fetching corpus: 63348, signal 1201908/1467259 (executing program) 2021/05/06 13:41:30 fetching corpus: 63398, signal 1202073/1467259 (executing program) 2021/05/06 13:41:30 fetching corpus: 63448, signal 1202247/1467259 (executing program) 2021/05/06 13:41:30 fetching corpus: 63498, signal 1202540/1467259 (executing program) 2021/05/06 13:41:30 fetching corpus: 63548, signal 1202749/1467261 (executing program) 2021/05/06 13:41:30 fetching corpus: 63598, signal 1203017/1467261 (executing program) 2021/05/06 13:41:30 fetching corpus: 63648, signal 1203414/1467261 (executing program) 2021/05/06 13:41:30 fetching corpus: 63698, signal 1203620/1467261 (executing program) 2021/05/06 13:41:30 fetching corpus: 63748, signal 1203848/1467261 (executing program) 2021/05/06 13:41:30 fetching corpus: 63798, signal 1204040/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 63848, signal 1204252/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 63898, signal 1204425/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 63948, signal 1204632/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 63998, signal 1205004/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64048, signal 1205305/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64098, signal 1205644/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64148, signal 1205856/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64198, signal 1206060/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64248, signal 1206347/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64298, signal 1206524/1467261 (executing program) 2021/05/06 13:41:31 fetching corpus: 64348, signal 1206697/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64398, signal 1206968/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64448, signal 1207157/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64498, signal 1207307/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64548, signal 1207523/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64598, signal 1207691/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64648, signal 1207921/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64698, signal 1208098/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64748, signal 1208290/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64798, signal 1208494/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64848, signal 1208697/1467261 (executing program) 2021/05/06 13:41:32 fetching corpus: 64898, signal 1208968/1467261 (executing program) 2021/05/06 13:41:33 fetching corpus: 64948, signal 1209118/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 64998, signal 1209327/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65048, signal 1209547/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65098, signal 1209773/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65148, signal 1210102/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65198, signal 1210325/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65248, signal 1210605/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65298, signal 1210864/1467262 (executing program) 2021/05/06 13:41:33 fetching corpus: 65348, signal 1211185/1467263 (executing program) 2021/05/06 13:41:33 fetching corpus: 65398, signal 1211482/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65448, signal 1211692/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65498, signal 1211914/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65548, signal 1212129/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65598, signal 1212381/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65648, signal 1212545/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65698, signal 1212695/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65748, signal 1213010/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65798, signal 1213290/1467263 (executing program) 2021/05/06 13:41:34 fetching corpus: 65848, signal 1213537/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 65898, signal 1213812/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 65948, signal 1213985/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 65998, signal 1214363/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66048, signal 1214594/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66098, signal 1214864/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66148, signal 1215017/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66198, signal 1215226/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66248, signal 1215653/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66298, signal 1215923/1467263 (executing program) 2021/05/06 13:41:35 fetching corpus: 66348, signal 1216245/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66398, signal 1216442/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66448, signal 1216708/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66498, signal 1216919/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66548, signal 1217154/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66598, signal 1217350/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66648, signal 1217526/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66698, signal 1217765/1467263 (executing program) 2021/05/06 13:41:36 fetching corpus: 66748, signal 1217982/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 66798, signal 1218219/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 66848, signal 1218431/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 66898, signal 1218625/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 66948, signal 1218903/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 66998, signal 1219091/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 67048, signal 1219323/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 67098, signal 1219506/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 67148, signal 1219782/1467263 (executing program) 2021/05/06 13:41:37 fetching corpus: 67198, signal 1219997/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67248, signal 1220183/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67298, signal 1220502/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67348, signal 1220741/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67398, signal 1220938/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67448, signal 1221085/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67498, signal 1221247/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67548, signal 1221440/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67598, signal 1221649/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67648, signal 1221822/1467263 (executing program) 2021/05/06 13:41:38 fetching corpus: 67698, signal 1222017/1467263 (executing program) 2021/05/06 13:41:39 fetching corpus: 67748, signal 1222239/1467263 (executing program) 2021/05/06 13:41:39 fetching corpus: 67798, signal 1222471/1467264 (executing program) 2021/05/06 13:41:39 fetching corpus: 67848, signal 1222700/1467265 (executing program) 2021/05/06 13:41:39 fetching corpus: 67898, signal 1222846/1467265 (executing program) 2021/05/06 13:41:39 fetching corpus: 67948, signal 1223054/1467265 (executing program) 2021/05/06 13:41:39 fetching corpus: 67998, signal 1223261/1467265 (executing program) 2021/05/06 13:41:39 fetching corpus: 68048, signal 1223424/1467265 (executing program) 2021/05/06 13:41:39 fetching corpus: 68098, signal 1223634/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68148, signal 1223883/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68198, signal 1224076/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68248, signal 1224254/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68298, signal 1224535/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68348, signal 1224741/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68398, signal 1225044/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68448, signal 1225200/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68498, signal 1225366/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68548, signal 1225666/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68598, signal 1225882/1467265 (executing program) 2021/05/06 13:41:40 fetching corpus: 68648, signal 1226119/1467265 (executing program) 2021/05/06 13:41:41 fetching corpus: 68698, signal 1226249/1467266 (executing program) 2021/05/06 13:41:41 fetching corpus: 68748, signal 1226426/1467266 (executing program) 2021/05/06 13:41:41 fetching corpus: 68798, signal 1226669/1467266 (executing program) 2021/05/06 13:41:41 fetching corpus: 68848, signal 1226811/1467268 (executing program) 2021/05/06 13:41:41 fetching corpus: 68898, signal 1227031/1467268 (executing program) 2021/05/06 13:41:41 fetching corpus: 68948, signal 1227242/1467268 (executing program) 2021/05/06 13:41:41 fetching corpus: 68998, signal 1227559/1467268 (executing program) 2021/05/06 13:41:41 fetching corpus: 69048, signal 1227792/1467268 (executing program) 2021/05/06 13:41:41 fetching corpus: 69098, signal 1228013/1467268 (executing program) 2021/05/06 13:41:41 fetching corpus: 69148, signal 1228233/1467268 (executing program) 2021/05/06 13:41:42 fetching corpus: 69198, signal 1228671/1467268 (executing program) 2021/05/06 13:41:42 fetching corpus: 69248, signal 1228830/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69298, signal 1229021/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69348, signal 1229242/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69398, signal 1229491/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69448, signal 1229679/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69498, signal 1229916/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69548, signal 1230097/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69598, signal 1230384/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69648, signal 1230610/1467270 (executing program) 2021/05/06 13:41:42 fetching corpus: 69698, signal 1230890/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 69748, signal 1231164/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 69798, signal 1231364/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 69848, signal 1231510/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 69898, signal 1231727/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 69948, signal 1231927/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 69998, signal 1232077/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 70048, signal 1232449/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 70079, signal 1232540/1467270 (executing program) 2021/05/06 13:41:43 fetching corpus: 70079, signal 1232540/1467270 (executing program) 2021/05/06 13:41:45 starting 6 fuzzer processes 13:41:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0}]) 13:41:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) syz_open_pts(r0, 0x8100) 13:41:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000600)=""/4101) 13:41:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 13:41:45 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syzkaller login: [ 211.243395] IPVS: ftp: loaded support on port[0] = 21 [ 211.355752] IPVS: ftp: loaded support on port[0] = 21 [ 211.474462] chnl_net:caif_netlink_parms(): no params data found [ 211.489441] IPVS: ftp: loaded support on port[0] = 21 [ 211.594609] chnl_net:caif_netlink_parms(): no params data found [ 211.652124] IPVS: ftp: loaded support on port[0] = 21 [ 211.768688] chnl_net:caif_netlink_parms(): no params data found [ 211.816981] IPVS: ftp: loaded support on port[0] = 21 [ 211.861879] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.868913] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.877380] device bridge_slave_0 entered promiscuous mode [ 211.884608] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.891142] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.899687] device bridge_slave_0 entered promiscuous mode [ 211.909735] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.916274] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.924043] device bridge_slave_1 entered promiscuous mode [ 211.933660] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.940077] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.949882] device bridge_slave_1 entered promiscuous mode [ 212.047620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.057098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.093580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.115932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.155622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.163769] team0: Port device team_slave_0 added [ 212.174141] chnl_net:caif_netlink_parms(): no params data found [ 212.206838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.214308] team0: Port device team_slave_1 added [ 212.229095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.235492] IPVS: ftp: loaded support on port[0] = 21 [ 212.236726] team0: Port device team_slave_0 added [ 212.247326] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.254751] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.263914] device bridge_slave_0 entered promiscuous mode [ 212.285832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.293991] team0: Port device team_slave_1 added [ 212.314858] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.321847] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.329421] device bridge_slave_1 entered promiscuous mode [ 212.345284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.351709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.378447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.425919] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.434952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.442566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.468555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.480252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.487071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.512420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.527699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.534065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.561013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.580355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.588524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.604949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.632993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.648617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.668390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.676198] team0: Port device team_slave_0 added [ 212.683641] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.693964] team0: Port device team_slave_1 added [ 212.735485] device hsr_slave_0 entered promiscuous mode [ 212.742192] device hsr_slave_1 entered promiscuous mode [ 212.776872] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.787686] device hsr_slave_0 entered promiscuous mode [ 212.794347] device hsr_slave_1 entered promiscuous mode [ 212.858963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.866501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.894343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.905611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.914790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.930174] chnl_net:caif_netlink_parms(): no params data found [ 212.942714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.949254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.975066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.994528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.016263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.053869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.106436] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.113774] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.120783] device bridge_slave_0 entered promiscuous mode [ 213.192027] Bluetooth: hci1 command 0x0409 tx timeout [ 213.192232] Bluetooth: hci2 command 0x0409 tx timeout [ 213.206503] device hsr_slave_0 entered promiscuous mode [ 213.215763] device hsr_slave_1 entered promiscuous mode [ 213.227030] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.234338] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.241639] device bridge_slave_1 entered promiscuous mode [ 213.271248] Bluetooth: hci4 command 0x0409 tx timeout [ 213.276657] Bluetooth: hci3 command 0x0409 tx timeout [ 213.283882] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.284940] Bluetooth: hci5 command 0x0409 tx timeout [ 213.292307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.303728] Bluetooth: hci0 command 0x0409 tx timeout [ 213.318752] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.355283] chnl_net:caif_netlink_parms(): no params data found [ 213.368134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.465541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.473467] team0: Port device team_slave_0 added [ 213.495483] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.503558] team0: Port device team_slave_1 added [ 213.568606] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.580128] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.588231] device bridge_slave_0 entered promiscuous mode [ 213.596259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.605246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.632616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.644256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.650525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.676879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.704776] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.711461] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.718424] device bridge_slave_1 entered promiscuous mode [ 213.745138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.755352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.790928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.843545] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.853590] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.860184] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.867695] device bridge_slave_0 entered promiscuous mode [ 213.877248] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.888016] device hsr_slave_0 entered promiscuous mode [ 213.894481] device hsr_slave_1 entered promiscuous mode [ 213.900786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.920577] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.927458] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.936083] device bridge_slave_1 entered promiscuous mode [ 213.949731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.978272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.986334] team0: Port device team_slave_0 added [ 214.002252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.024440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.042105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.049493] team0: Port device team_slave_1 added [ 214.076201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.096482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.103291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.129380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.142827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.149110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.174604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.203578] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.214778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.222615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.273069] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.280448] team0: Port device team_slave_0 added [ 214.303110] device hsr_slave_0 entered promiscuous mode [ 214.309422] device hsr_slave_1 entered promiscuous mode [ 214.320259] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.329288] team0: Port device team_slave_1 added [ 214.356049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.367875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.393160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.399454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.426856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.448509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.477726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.485295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.512425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.525767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.534527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.549741] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.568830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.607351] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.625034] device hsr_slave_0 entered promiscuous mode [ 214.632466] device hsr_slave_1 entered promiscuous mode [ 214.641752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.649489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.660001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.674136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.680237] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.689405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.733352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.748138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.756855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.772189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.780056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.788232] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.794916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.803462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.811675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.828290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.848473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.871127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.881687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.890187] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.897184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.906265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.914390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.927404] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.934743] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.949717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.957768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.965554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.973216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.984894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.994961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.002845] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.015966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.026753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.036942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.054750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.066069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.074373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.083108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.090929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.098797] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.105468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.113143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.120971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.129057] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.135509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.143384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.151702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.159424] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.165951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.176294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.185198] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.194732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.222002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.229169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.236651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.245207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.253536] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.260546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.269819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.277351] Bluetooth: hci2 command 0x041b tx timeout [ 215.280680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.289564] Bluetooth: hci1 command 0x041b tx timeout [ 215.298170] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.307581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.320950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.333424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.342139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.349955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.358760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.367147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.374867] Bluetooth: hci0 command 0x041b tx timeout [ 215.380726] Bluetooth: hci5 command 0x041b tx timeout [ 215.383554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.388860] Bluetooth: hci3 command 0x041b tx timeout [ 215.398782] Bluetooth: hci4 command 0x041b tx timeout [ 215.399707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.415128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.427530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.436114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.444845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.452243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.459121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.475941] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.482309] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.494197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.501858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.515694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.527890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.543179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.552170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.559797] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.566232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.573354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.581848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.590331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.607094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.616731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.632175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.639115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.647351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.656253] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.662867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.670591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.679396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.687877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.696025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.706363] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.712624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.724549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.732947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.745134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.763518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.773056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.780793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.793748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.806691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.815348] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.824749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.833825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.858735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.865459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.874077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.882314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.890216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.898783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.908579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.919442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.933217] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.940217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.948258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.956194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.964740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.973416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.980172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.987444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.996432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.013422] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.026105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.034652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.048228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.055898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.066122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.076381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.084856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.092784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.100369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.110754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.118961] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.133419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.140971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.147520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.157888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.179959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.188003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.195530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.202912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.210432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.221362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.227418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.238901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.260391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.275567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.296278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.313022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.319106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.330700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.338393] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.349599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.360977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.370993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.381016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.392326] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.400264] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.409741] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.416784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.425068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.433189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.440960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.449031] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.455482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.463435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.470174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.477787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.488140] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.500177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.510564] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.521048] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.528453] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.535229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.543032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.549809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.559047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.567040] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.573582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.580598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.587724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.600003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.610196] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.626903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.638621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.655639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.668222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.679039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.692491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.700441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.711359] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.717916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.727964] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.738395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.753131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.769105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.782252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.794935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.806496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.815104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.824966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.833145] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.839530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.853917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.864792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.875723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.889391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.902688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.913587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.933999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.952004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.963982] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.976603] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.983771] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.990081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.003742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.012649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.024750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.036463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.046874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.056072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.071934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.079831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.088661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.102605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.110906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.123394] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.133046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.141109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.154969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.163252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.171094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.179817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.188458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.196691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.207118] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.219909] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.230302] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.237555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.245927] device veth0_vlan entered promiscuous mode [ 217.257139] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.266815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.277654] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.295537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.304506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.314113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.322719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.330345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.341287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.352055] Bluetooth: hci1 command 0x040f tx timeout [ 217.352880] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.357925] Bluetooth: hci2 command 0x040f tx timeout [ 217.374754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.389157] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.398245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.411056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.420191] device veth1_vlan entered promiscuous mode [ 217.426664] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.434268] Bluetooth: hci4 command 0x040f tx timeout [ 217.439628] Bluetooth: hci3 command 0x040f tx timeout [ 217.442494] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.453398] Bluetooth: hci5 command 0x040f tx timeout [ 217.460983] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.467509] Bluetooth: hci0 command 0x040f tx timeout [ 217.474108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.484671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.497020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.506050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.514633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.523046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.529974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.539557] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.554350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.564846] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.572624] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.579546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.602374] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.609850] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.617573] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.626085] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.634976] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.642713] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.655840] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.670663] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.685588] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.694718] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.707842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.715766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.724848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.732893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.740231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.748899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.756688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.764320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.772440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.782393] device veth0_vlan entered promiscuous mode [ 217.789805] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.806926] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.814632] device veth0_vlan entered promiscuous mode [ 217.827401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.835787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.842803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.850304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.858359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.865592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.873930] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.886027] device veth1_vlan entered promiscuous mode [ 217.899685] device veth0_vlan entered promiscuous mode [ 217.906373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.965978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.976292] device veth0_macvtap entered promiscuous mode [ 217.984841] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.003688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.013678] device veth1_vlan entered promiscuous mode [ 218.025967] device veth1_macvtap entered promiscuous mode [ 218.037583] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.052630] device veth1_vlan entered promiscuous mode [ 218.067272] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.083933] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.100602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.110652] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.122670] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.136285] device veth0_macvtap entered promiscuous mode [ 218.143755] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.158309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.168153] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.175899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.185758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.193670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.201613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.209552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.217744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.226324] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.242228] device veth1_macvtap entered promiscuous mode [ 218.248663] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.264098] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.272403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.280611] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.294769] device veth0_macvtap entered promiscuous mode [ 218.302581] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.309106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.319170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.328193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.336665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.345147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.355656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.368132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.376605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.391823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.400987] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.412959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.420932] device veth1_macvtap entered promiscuous mode [ 218.429384] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.438744] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.449622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.457358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.465571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.474771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.483280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.498150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.506160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.513561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.521994] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.538190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.548921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.559878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.569076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.579962] device veth0_macvtap entered promiscuous mode [ 218.588940] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.599592] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.608899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.620454] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.628695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.638116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.646605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.655557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.665135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.675780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.685996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.693162] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.703041] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.723501] device veth1_macvtap entered promiscuous mode [ 218.729873] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.737528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.745952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.760763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.774504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.782490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.791104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.799489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.809662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.819418] device veth0_vlan entered promiscuous mode [ 218.832974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.853454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.867609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.879627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.890799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.903309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.913553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.925442] device veth1_vlan entered promiscuous mode [ 218.932205] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.938649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.946751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.956112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.967407] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.978446] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.985427] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.995007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.009273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.019118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.029664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.040647] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.048315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.065480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.074974] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.085253] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.095774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.106274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.116735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.143610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.154090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.166002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.176665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.186458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.196871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.207164] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.214969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.223256] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.230375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.248611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.256797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.268300] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.278581] device veth0_vlan entered promiscuous mode [ 219.287152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.297702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.308030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.318567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.328664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.339533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.350306] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.358138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.374723] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.388029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.397224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.410830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.419124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.431027] device veth1_vlan entered promiscuous mode [ 219.437028] Bluetooth: hci2 command 0x0419 tx timeout [ 219.438479] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.442583] Bluetooth: hci1 command 0x0419 tx timeout [ 219.456290] device veth0_macvtap entered promiscuous mode [ 219.469381] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.495450] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.512462] Bluetooth: hci0 command 0x0419 tx timeout [ 219.518165] Bluetooth: hci5 command 0x0419 tx timeout [ 219.535890] Bluetooth: hci3 command 0x0419 tx timeout [ 219.542314] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.550225] Bluetooth: hci4 command 0x0419 tx timeout [ 219.551965] device veth1_macvtap entered promiscuous mode [ 219.563729] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.575662] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.599019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.607074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.619841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.627884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.635622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.643493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.657367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.667256] device veth0_macvtap entered promiscuous mode [ 219.689079] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.704593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.726532] device veth1_macvtap entered promiscuous mode [ 219.738506] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 13:41:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) [ 219.755621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.766202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.794655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:41:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x60000005}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x20000000}) [ 219.821032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.843269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.858950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:41:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chown(0x0, 0x0, 0x0) [ 219.870412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.887314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.907119] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 13:41:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x4, 0x4) [ 219.929466] Dev loop1: unable to read RDB block 1 [ 219.934940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.948734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.957681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.963086] loop1: unable to read partition table [ 219.970791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.971874] loop1: partition table beyond EOD, truncated [ 219.993137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.003454] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 220.023576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:41:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) 13:41:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) [ 220.033981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.044605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.056523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.086831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.108373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.118457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.129393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.139629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.150783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.158826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.190875] Dev loop1: unable to read RDB block 1 [ 220.196812] loop1: unable to read partition table [ 220.204496] loop1: partition table beyond EOD, truncated [ 220.210777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.221382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.229012] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 220.239766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.256454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.266456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.283069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.299496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.317324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.327288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.345232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.355258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.365118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.375317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.386447] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.395423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.409343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.419357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.450194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.468168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.479643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.491287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.500521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.511268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.520508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.531026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.540722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.551101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.563292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.571683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.579566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.588051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.738864] hrtimer: interrupt took 24602 ns 13:41:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/73, 0x49) 13:41:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004000)=[{{&(0x7f0000000480)={0x2, 0x0, @private}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000000)=':~', 0x2}], 0x1}}, {{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0xfe, 0x1, 0xf}]}}}], 0x18}}], 0x2, 0x0) 13:41:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) 13:41:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:41:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r2, 0x509, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) [ 220.982045] Dev loop1: unable to read RDB block 1 [ 220.987036] loop1: unable to read partition table [ 221.001684] loop1: partition table beyond EOD, truncated [ 221.013963] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 13:41:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 13:41:57 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) mmap$perf(&(0x7f000043f000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="22f37191c7a4bbb7fdd9adb301b6bb414c3d2d9d38cba33f0ea1dd7b3bb1f4c86cd7009dedb10900000090289fface0000009d3e46caa988e5ce3057c8f87d517167f9d5d4d29d91d30e8c39d2599a4e5d5fa255b5a71fa7067391354c51c104be6b9c87bffc59f380"], 0x9) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 13:41:57 executing program 5: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xf}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 13:41:57 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000190001000000000000000000802000100004000510000000080001"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:41:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000a80)={&(0x7f00000000c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:41:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1fe, 0x2}]) [ 221.383394] device gretap0 entered promiscuous mode 13:41:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"bfebba8cfa0a6b372c7ce3e524ef917161caaa3b312b2323f8179443f727", 0x8000}) 13:41:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="0a0775db7b2803eef0cdf4d7815d26b0d5e383e5b3b6f1ed5c54dbb729abe965", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 221.423454] Dev loop1: unable to read RDB block 1 [ 221.428371] loop1: unable to read partition table [ 221.457411] loop1: partition table beyond EOD, truncated 13:41:57 executing program 5: set_mempolicy(0x2, &(0x7f0000000140)=0x100000000000001, 0x87) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x37, &(0x7f0000caaffb), &(0x7f00000000c0)=0xc) 13:41:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000a80)={&(0x7f00000000c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:41:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@private0, 0x0, 0x2, 0x33}}, 0x28}}, 0x0) [ 221.520645] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 13:41:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 13:41:57 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f0000000100)) 13:41:57 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/63, &(0x7f0000000200)=0x3f) 13:41:57 executing program 1: r0 = epoll_create(0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/key-users\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 13:41:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000001100), &(0x7f0000002440)=0x4) 13:41:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002dc0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 13:41:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000a80)={&(0x7f00000000c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:41:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{}, {0xea}}) 13:41:58 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="6d0f20a36766c74424005c0000006766c7442402007000006766c744240600000000670f0114240f73f10f6536660f3808ba06000f63f464360f01c40f01caf30fc7b4bd3a3e2e660f383010", 0x4c}], 0x1, 0x0, 0x0, 0x0) 13:41:58 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000a80)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '.S5', 0x58, 0x0, 0x0, @dev, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, @private1]}]}}}}}, 0x0) 13:41:58 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) perf_event_open(&(0x7f0000001300)={0x3, 0x80, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x402, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001140)={0x2, 0x80, 0x5, 0x2, 0x4, 0x3f, 0x0, 0x6, 0x40, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x10, 0x0, 0x7, 0x5, 0x0, 0x8, 0x8000, 0x0, 0xc0, 0x0, 0x60}, 0x0, 0x9, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x401, 0x0, 0x0, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000011c0)=ANY=[@ANYRES64, @ANYBLOB="1ee63aa89bbb5c3fe73705f0ec31910104000000603cd58dd7e94133654b40660e66cea71d703e7cc2f5a34a2c8543d24d3b09d079c5d901e6ea4f5368efa95efb6251520a67208ebe28571533c19f36ec5973d1a9b0ad2f23240a6b3cad63f627e72defe20051f2f60b96ea579f1b8b5630268c06da8859507dd2a02bbc8c58a6822d0eabb5eed897836dd7fc715db470714219b68b62bb54267ce217b77f0549e823240c124c3d4d70db114c9844f80b09fb6c964e03fece9a19"]) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x7fffffff, 0x10000) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b540)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xd9, "e5d9651b4474d7"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "4fd5a6937b0ea1c274bed782c92644c7c7e2512dbbbe82b26c592cf99320fcb5c1bcda1303bddfb4e6a73c3df4fc4079a2c53702024501a954478b24885bfe265e351533b8562a4af86df7e728af854cff37a50d77695dbdf0769357c4391f2d202d1bfd8e7f9717eeb2dd6d1233dd4a015376364eb3202db3063b2578240691b5d42ce71c06248ca8757bbda7d2b74e6d0320bbfb5af54f6f4e4a23a24c10b7002945d7d0c4119d7a0e39f5aebf44613b8a0619036b4db71a4603681fce193a9daf261135f099398f56d44a4b0c0ef40ee3542eb4468b78c12f65c2b79d02d1a9b86560a1e4a0d0cdd9a6f4039312b420f01ebce48c1f14508815a3001540bf", "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"}) pipe(&(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000001380)={0x6, 0x525, 0x0, 0x7, 0x80, 0x4a}) 13:41:58 executing program 4: syz_mount_image$cramfs(&(0x7f0000000e00), &(0x7f0000000e40)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001180)={[{'smackfsfloor'}], [{@uid_gt}]}) 13:41:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newae={0x68, 0x1e, 0xf01, 0x0, 0x0, {{@in=@loopback}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, [@mark={0xc}, @replay_esn_val={0x1c}]}, 0x68}}, 0x0) [ 222.242340] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:41:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x2, 0x0, &(0x7f0000001140)) [ 222.316837] cramfs: wrong magic 13:41:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r1, 0x0, 0x0, 0x0) 13:41:58 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) chown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) 13:41:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000a80)={&(0x7f00000000c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 222.402409] cramfs: wrong magic 13:41:58 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(r0, 0xee01, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 13:41:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), 0x4) 13:41:58 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x891d, 0x0) 13:41:58 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 13:41:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 13:41:58 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) perf_event_open(&(0x7f0000001300)={0x3, 0x80, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x402, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001140)={0x2, 0x80, 0x5, 0x2, 0x4, 0x3f, 0x0, 0x6, 0x40, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x10, 0x0, 0x7, 0x5, 0x0, 0x8, 0x8000, 0x0, 0xc0, 0x0, 0x60}, 0x0, 0x9, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x401, 0x0, 0x0, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000011c0)=ANY=[@ANYRES64, @ANYBLOB="1ee63aa89bbb5c3fe73705f0ec31910104000000603cd58dd7e94133654b40660e66cea71d703e7cc2f5a34a2c8543d24d3b09d079c5d901e6ea4f5368efa95efb6251520a67208ebe28571533c19f36ec5973d1a9b0ad2f23240a6b3cad63f627e72defe20051f2f60b96ea579f1b8b5630268c06da8859507dd2a02bbc8c58a6822d0eabb5eed897836dd7fc715db470714219b68b62bb54267ce217b77f0549e823240c124c3d4d70db114c9844f80b09fb6c964e03fece9a19"]) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x7fffffff, 0x10000) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b540)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xd9, "e5d9651b4474d7"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) pipe(&(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000001380)={0x6, 0x525, 0x0, 0x7, 0x80, 0x4a}) 13:41:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) 13:41:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 13:41:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x1b98a, 0x0) 13:41:58 executing program 0: rt_sigaction(0x3e, 0x0, 0xfffffffffffffffc, 0x8, &(0x7f00000000c0)) 13:41:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 13:41:58 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 13:41:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:41:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=\\']) 13:41:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x1f0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 13:41:58 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup3(r0, r1, 0x0) [ 222.977164] overlayfs: empty lowerdir 13:41:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000080)={@multicast1, @multicast1}, 0xc) [ 223.034113] overlayfs: empty lowerdir 13:41:59 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) perf_event_open(&(0x7f0000001300)={0x3, 0x80, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x402, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001140)={0x2, 0x80, 0x5, 0x2, 0x4, 0x3f, 0x0, 0x6, 0x40, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x10, 0x0, 0x7, 0x5, 0x0, 0x8, 0x8000, 0x0, 0xc0, 0x0, 0x60}, 0x0, 0x9, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x401, 0x0, 0x0, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000011c0)=ANY=[@ANYRES64, @ANYBLOB="1ee63aa89bbb5c3fe73705f0ec31910104000000603cd58dd7e94133654b40660e66cea71d703e7cc2f5a34a2c8543d24d3b09d079c5d901e6ea4f5368efa95efb6251520a67208ebe28571533c19f36ec5973d1a9b0ad2f23240a6b3cad63f627e72defe20051f2f60b96ea579f1b8b5630268c06da8859507dd2a02bbc8c58a6822d0eabb5eed897836dd7fc715db470714219b68b62bb54267ce217b77f0549e823240c124c3d4d70db114c9844f80b09fb6c964e03fece9a19"]) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x7fffffff, 0x10000) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b540)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xd9, "e5d9651b4474d7"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "4fd5a6937b0ea1c274bed782c92644c7c7e2512dbbbe82b26c592cf99320fcb5c1bcda1303bddfb4e6a73c3df4fc4079a2c53702024501a954478b24885bfe265e351533b8562a4af86df7e728af854cff37a50d77695dbdf0769357c4391f2d202d1bfd8e7f9717eeb2dd6d1233dd4a015376364eb3202db3063b2578240691b5d42ce71c06248ca8757bbda7d2b74e6d0320bbfb5af54f6f4e4a23a24c10b7002945d7d0c4119d7a0e39f5aebf44613b8a0619036b4db71a4603681fce193a9daf261135f099398f56d44a4b0c0ef40ee3542eb4468b78c12f65c2b79d02d1a9b86560a1e4a0d0cdd9a6f4039312b420f01ebce48c1f14508815a3001540bf", "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"}) pipe(&(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000001380)={0x6, 0x525, 0x0, 0x7, 0x80, 0x4a}) 13:41:59 executing program 1: fanotify_mark(0xffffffffffffffff, 0x100, 0x0, 0xffffffffffffffff, 0x0) 13:41:59 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 13:41:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80104592, 0x0) 13:41:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 13:41:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 13:41:59 executing program 1: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x1231}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 13:41:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 13:41:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x400c620e, 0x0) 13:41:59 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local}) perf_event_open(&(0x7f0000001300)={0x3, 0x80, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x402, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000012c0)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001140)={0x2, 0x80, 0x5, 0x2, 0x4, 0x3f, 0x0, 0x6, 0x40, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x10, 0x0, 0x7, 0x5, 0x0, 0x8, 0x8000, 0x0, 0xc0, 0x0, 0x60}, 0x0, 0x9, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x401, 0x0, 0x0, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000011c0)=ANY=[@ANYRES64, @ANYBLOB="1ee63aa89bbb5c3fe73705f0ec31910104000000603cd58dd7e94133654b40660e66cea71d703e7cc2f5a34a2c8543d24d3b09d079c5d901e6ea4f5368efa95efb6251520a67208ebe28571533c19f36ec5973d1a9b0ad2f23240a6b3cad63f627e72defe20051f2f60b96ea579f1b8b5630268c06da8859507dd2a02bbc8c58a6822d0eabb5eed897836dd7fc715db470714219b68b62bb54267ce217b77f0549e823240c124c3d4d70db114c9844f80b09fb6c964e03fece9a19"]) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000040)=""/50, 0x32}], 0x2, 0x7fffffff, 0x10000) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b540)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xd9, "e5d9651b4474d7"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) pipe(&(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000001380)={0x6, 0x525, 0x0, 0x7, 0x80, 0x4a}) [ 223.712980] binder: 9777:9782 ioctl 400c620e 0 returned -22 [ 223.723775] binder: 9777:9788 ioctl 400c620e 0 returned -22 13:41:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x14, r1, 0x401, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:41:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="81", 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='\fJ', 0x2, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000680)='big_key\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0) r2 = add_key$user(&(0x7f00000002c0), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000840)={&(0x7f0000000080)={'sm3\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x841) [ 223.884149] nbd: must specify a device to reconfigure [ 223.940487] nbd: must specify a device to reconfigure 13:41:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x47]}}, &(0x7f0000000500)=""/145, 0x36, 0x91, 0x1}, 0x20) [ 224.084816] could not allocate digest TFM handle sm3 13:41:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x62}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:41:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="00009422623b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @loopback}, "0000636c19e97c05"}}}}}, 0x0) 13:42:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x24) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f0000000640)=""/131, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af04, &(0x7f0000000140)) [ 224.179872] could not allocate digest TFM handle sm3 13:42:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 13:42:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 13:42:00 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'F\x00', 0x10, 0x2b, 0x0, @private1, @local, {[@hopopts={0x87}], {0x20, 0x0, 0x8}}}}}}, 0x0) 13:42:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x48}}, 0x0) 13:42:00 executing program 3: r0 = socket(0x2, 0x3, 0xff) setsockopt$inet_msfilter(r0, 0x0, 0x5, 0x0, 0x0) 13:42:00 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c59918", 0x1c, 0x2b, 0x0, @private1, @local, {[@routing={0x0, 0x0, 0x2, 0x9}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:42:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x400) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, 0x0) 13:42:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_CONTROLLER=0xfe}) 13:42:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/120, 0x78}], 0x1, 0x0, 0x0) 13:42:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:42:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000200000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) 13:42:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 13:42:00 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x20000005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 13:42:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 13:42:01 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x119, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:42:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x1, 0x59, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x1ff}) geteuid() getgid() ftruncate(r1, 0x40) openat(r0, &(0x7f0000000400)='./file0\x00', 0x200200, 0x120) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x8, 0x30, r1, 0x5fe61000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRESOCT, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="e0ffffff0008000000000000020000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000000000000000000000060000000000000008000000000000000100000001000000280000000000000002000000000000001b0000000000000008000000000000000800000000000000050000000700000002000000000000000200000000000000050000000000000000000000000000b91d024478040244f9510000000000000023000000ff010000520000000060000001", @ANYBLOB="09000000050000000000000006000000000000000000000000000000030000000900000023242f000000000005000000000000000300000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB, @ANYRES64, @ANYRES32, @ANYRES32, @ANYBLOB], 0x598) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 13:42:01 executing program 3: pipe2(&(0x7f000000a740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f000000aac0)=[{&(0x7f000000a8c0)="43e9106555fc1492dfb5eb00", 0xc}, {&(0x7f000000a900)="ac9bee3f72c0fcf7965fe3cce66100e567362537a9517bbac8dad0f3", 0x1c}], 0x2, 0x0) vmsplice(r0, &(0x7f0000010240)=[{&(0x7f000000efc0)="b41a62df3763beccb99e01e7fa516f83d4f6b232833362d64686a78c4120e8ed2b441cd911cb94", 0x27}, {&(0x7f000000f000)='\'', 0x1}], 0x2, 0x0) 13:42:01 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}], 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 13:42:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000001380)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}, 0x1, 0x7}, 0x0) 13:42:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1An\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1An\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@cred, @rights, @rights, @cred, @rights, @cred, @cred, @rights], 0xe8}, 0xa) 13:42:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1An\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000604fcff", 0x58}], 0x1) 13:42:02 executing program 5: syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[{@gid_forget}, {@rootdir}, {@dmode}, {@session}, {@volume}, {@rootdir}, {@mode}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) 13:42:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 226.627037] syz-executor.2 (9989) used greatest stack depth: 25408 bytes left 13:42:02 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x0, 0x2b91}, {0x10, 0x101, 0x3}], 0x20}, 0x4004084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 13:42:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}], 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 13:42:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') lseek(r0, 0x4, 0x0) 13:42:02 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x0, 0x2b91}, {0x10, 0x101, 0x3}], 0x20}, 0x4004084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 13:42:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x2b, 0x0, 0x0) [ 226.812824] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 226.820457] UDF-fs: Scanning with blocksize 512 failed [ 226.851441] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 13:42:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc018ae85, &(0x7f0000000180)) 13:42:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@local]}]}}}], 0x8}}], 0x1, 0x0) [ 226.859868] UDF-fs: Scanning with blocksize 1024 failed [ 226.877401] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 226.896152] UDF-fs: Scanning with blocksize 2048 failed 13:42:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1An\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {&(0x7f0000000e80)=""/223, 0xdf}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000400)=@phonet={0x23, 0xab, 0x6e, 0x40}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000001c0)="99dfab53bfcc219f627cec5a", 0xc}, {&(0x7f0000000340)="5d632f157e5065f77d79b6cf", 0xc}, {&(0x7f0000000500)="d3526cdceb3cd8cc78502b268b26c14545e326a472a0ec5acbe7a8f88ee3056ccaebe65b1f9a1c354d3897ea33c1e0f7747e9f3ed6c3c1c99ac96123fe7acee4ef0a838ce26772cb67ba67a318c9713ebcf3a66e412425745e439dbe025837fc4503be94068e2ee9c4008a975d49ede656b2c02d188da17db23ebf9b443a5e496d021803eb16aa105fe4de130ccf", 0x8e}, {&(0x7f00000005c0)="b6ff35ee74f7586449b8dce2c499e5831d483f444f582474421695673201f3c46ccd812c5d6eeca5f9e03bb9b851b624c7dcc25b0ef611c76fa6dadf38637f5fab46296e8ac8f4931680859ce2b673b2f685606702d2e6a1d50bb4855718662bb4ba7d3b5e50e400ab02080f33d4bcd42a5492f26f4a6252f76059590c7f94bfe1fad62e1dabfc52b01a323d1f522782381cbcf2e475b5fbbfe50b781692d4d912ad37a48d8b25936965af30564aa46a9838d714d3fe", 0xb6}, {&(0x7f00000006c0)="9d1212c69204161b5d959c7bb095fc71c7617a9397d8dbf6207e32491c13fb9d2d1c82f18d1d010fca79e818336553128c502c", 0x33}, {&(0x7f0000000980)="2a4a42022c5858957a59ba0fdb672ef88a2a054501006eb501c50417bffddc949feb8f32534be3ecf27cf3d591ed649e72ed053cbe80a9acfce7afd8040eac99f591becb89c1a656fed44b03050afaed06ba6b33a84365cceed202eed25349ca897231825c6b672fe120f8225444ff70b1c62be71ee5365d9ad9d7c641071c92e3179c78e172f1588b6459adc4f5e55209fab75702cec74d566539f61c40ae7d4fac9824663dc9c4515baa9ef8e7f6201f0494c9dddfe077e1232bac906000", 0xbf}, {&(0x7f0000000780)="8605610d7d68b9657b04cf6f76aef08cc7d73efd37dc73ea917fe4004da01f0793fc6f3c2e1ce136b0a14c35dc72d8b85d3720128c5f20af8f75390c0f7ca6ac39f381fb5051b7cbef0d183199b4ec8670221b", 0x53}, {&(0x7f0000000b00)="9b027333e97472471a045accacd563fb9e10e96455af81e85380d161e9d4581e4ac946620bd2895906c0eefc550c241a1aa413ccf78582385742d2b36cc1f1fce545b4a6577090fb8405c1dae4e4", 0x4e}], 0x8}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x5, 0xe, 0x40, 0x6}, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0xd644}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_devices(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='ip6tnl0\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x40, 0x81, 0x80, 0x1, 0x0, 0x9, 0x40040, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x49fa8b7f, 0x8, 0x200, 0x1, 0xf800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x8, @local}, 0x80, 0x0}, 0x4040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 13:42:03 executing program 2: syz_mount_image$iso9660(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='block=0x0000000000000800']) 13:42:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x3, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x1, 0x8, 0x0, 0x5}}) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:42:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001180)=""/4117, 0x1015}], 0x1) 13:42:03 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)}, 0x48) [ 227.459581] ISOFS: Unable to identify CD-ROM format. 13:42:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @value}) 13:42:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60003006}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 13:42:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x3, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x1, 0x8, 0x0, 0x5}}) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:42:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000003c0)='GPL\x00', 0x7, 0xdd, &(0x7f0000000400)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 227.576620] ISOFS: Unable to identify CD-ROM format. 13:42:03 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$tun(r1, &(0x7f00000000c0)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:42:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040), 0x8) 13:42:03 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 13:42:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 13:42:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x3, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x1, 0x8, 0x0, 0x5}}) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:42:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000300)=0x1e) 13:42:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6a, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfd9, 0x6}, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x7488}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xd5, 0x1, 0xfd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x4, 0x6, 0x0, 0x6, 0x0, 0x9, 0x49a, 0x0, 0x80000000}, 0x0, 0xc, r0, 0xb) preadv(r5, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {&(0x7f0000000480)=""/13, 0xd}], 0x6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) 13:42:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:42:03 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002700)={0x420, 0x3ec}, 0x420}}, 0x0) 13:42:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_PROTOCOL={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}}, 0x0) 13:42:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x3, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x1, 0x8, 0x0, 0x5}}) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0xc93, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 227.810324] new mount options do not match the existing superblock, will be ignored 13:42:03 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) [ 227.938604] kvm: pic: single mode not supported [ 228.014959] kvm: pic: single mode not supported [ 228.020116] kvm: pic: level sensitive irq not supported [ 228.040678] kvm: pic: single mode not supported [ 228.046400] kvm: pic: level sensitive irq not supported 13:42:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000b00)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="c8000000000000002900d944000037000000210b0000000000000502c758c2040000000407480000000310c98040680f000000000000060000000000000008000000000000000500000000000000ff0f0000000000000000020100000000070000000000000009000000006fa60000009f8f21a4bab8090000008228e9a312bbbc444700aa9b47794351d344229dc462e2811e0f3766b0d844a58bfa2095856ecbaa1cc52294a757953a3c6259055adec794dff8c6673832cc4826a161300cfa2a1e815f0000000014"], 0x168}}], 0x2, 0x0) 13:42:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 13:42:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) [ 228.054415] new mount options do not match the existing superblock, will be ignored [ 228.059515] kvm: pic: single mode not supported [ 228.067920] kvm: pic: level sensitive irq not supported [ 228.090877] audit: type=1800 audit(1620308523.900:2): pid=10149 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14005 res=0 [ 228.097240] audit: type=1804 audit(1620308523.910:3): pid=10149 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir577473691/syzkaller.q1YVHk/27/file0" dev="sda1" ino=14005 res=1 [ 228.103550] kvm: pic: single mode not supported 13:42:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="4600030007"], 0xd) 13:42:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x208a8}, 0x78) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:42:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdf, 0x0, &(0x7f00000000c0)) 13:42:04 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x4, 0x0, 0x0) [ 228.144528] kvm: pic: level sensitive irq not supported [ 228.210465] kvm: pic: single mode not supported [ 228.218299] audit: type=1804 audit(1620308524.030:4): pid=10163 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir577473691/syzkaller.q1YVHk/27/file0" dev="sda1" ino=14005 res=1 [ 228.227758] kvm: pic: single mode not supported 13:42:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYRES64], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1, 0x10001, 0x0) 13:42:04 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) open(&(0x7f0000000000)='./bus\x00', 0x141803, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 228.253715] kvm: pic: level sensitive irq not supported [ 228.336878] kvm: pic: level sensitive irq not supported 13:42:04 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0xc, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/225, 0x32, 0xe1, 0x8}, 0x20) [ 228.384173] kvm: pic: single mode not supported [ 228.410104] audit: type=1804 audit(1620308524.220:5): pid=10181 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir174705725/syzkaller.3EAIQ3/19/bus" dev="sda1" ino=14010 res=1 13:42:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 228.617192] audit: type=1804 audit(1620308524.350:6): pid=10181 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir174705725/syzkaller.3EAIQ3/19/bus" dev="sda1" ino=14010 res=1 13:42:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 13:42:04 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './bus\x00'}, 0x6e) truncate(&(0x7f0000000380)='./bus\x00', 0x0) 13:42:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) lseek(r0, 0x100000000, 0x0) 13:42:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x80}}) 13:42:04 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xb238e) 13:42:04 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) [ 228.850697] audit: type=1804 audit(1620308524.660:7): pid=10163 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir577473691/syzkaller.q1YVHk/27/file0" dev="sda1" ino=14005 res=1 [ 228.876014] audit: type=1804 audit(1620308524.660:8): pid=10163 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir577473691/syzkaller.q1YVHk/27/file0" dev="sda1" ino=14005 res=1 13:42:04 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000025c0), 0x22202) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '%'}}, 0x22) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 13:42:04 executing program 3: ioprio_get$pid(0x0, 0x0) 13:42:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x20) 13:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r3, r1, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000140)=ANY=[]) dup2(r4, r2) 13:42:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xe, @sdr}) 13:42:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xf620, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:42:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 13:42:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x6, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 13:42:04 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4, 0x300}]}, 0x18}}, 0x0) 13:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000000040)) syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000300)="87670533c525f662336ec997eb92d6a0fd3340057b8719f2e2eed551a16a82", 0x1f, 0x3}, {&(0x7f0000000340)="71022925257ab5cc66e5b2144bb9bc6287eae8f4ec12009a021f8333a29c031879eae70997e1ff3f2be4ccad03984df452db3277801168cdb328e70962a06d7fc81db19cf50d08e9cbaab52705171deffcef78f01d74ea7c82d5d5e79e9330c55186263aba703605a51c536f199c9ec5c5bcbd83f61a4b9540adc59025afc9aafeffbf69faccc91ae4ace3b1f524e9e29687172acb2f05df3f8c6e939cc9bd8c64666baea11576628e2b64b20532fd8b780d40593f6f1e773aa4615ca4df71707f26ba1b6c10bb19068a0a28dec354bd2b24967f", 0xd4, 0xffffffff}], 0x800, &(0x7f00000004c0)={[{'\xe0-%'}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'squashfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4bf, 0x1) 13:42:04 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x107, 0xb, 0x0, 0x4af002) 13:42:04 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/49, 0x31) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) [ 229.168823] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 229.197347] squashfs: SQUASHFS error: unable to read xattr id index table 13:42:05 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000300)={@local, @random="82f9e9c0cbdf", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'X2@', 0x68, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @generic={0x0, 0xf, "94ec279be92818183faa705a07"}, @md5sig={0x13, 0x12, "96b6d1f0d9f2305572ed15f66179775e"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "be39fcc7ff00f3346396533a47fdb09e"}, @md5sig={0x13, 0x12, "e1107b333efd7a7e846657932902521b"}]}}}}}}}}, 0x0) [ 229.264421] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 13:42:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xdb, &(0x7f00000002c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000000040)) syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000300)="87670533c525f662336ec997eb92d6a0fd3340057b8719f2e2eed551a16a82", 0x1f, 0x3}, {&(0x7f0000000340)="71022925257ab5cc66e5b2144bb9bc6287eae8f4ec12009a021f8333a29c031879eae70997e1ff3f2be4ccad03984df452db3277801168cdb328e70962a06d7fc81db19cf50d08e9cbaab52705171deffcef78f01d74ea7c82d5d5e79e9330c55186263aba703605a51c536f199c9ec5c5bcbd83f61a4b9540adc59025afc9aafeffbf69faccc91ae4ace3b1f524e9e29687172acb2f05df3f8c6e939cc9bd8c64666baea11576628e2b64b20532fd8b780d40593f6f1e773aa4615ca4df71707f26ba1b6c10bb19068a0a28dec354bd2b24967f", 0xd4, 0xffffffff}], 0x800, &(0x7f00000004c0)={[{'\xe0-%'}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'squashfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4bf, 0x1) 13:42:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r3, r1, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000140)=ANY=[]) dup2(r4, r2) 13:42:05 executing program 0: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000240)="6a1a53561fd80677d9504983468d6fbe82e04e17628f9603c8b401bd22052525bcae35a56f76a02c16d98f432e2c5daf6f099f8da2e063252c8011a16a60363ccf9381fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fec8155663b73ac89fedf050404d5dd514478d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449ac218364b5f", 0xc0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffd, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f00000000c0)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) 13:42:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 13:42:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 229.546997] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 229.563775] squashfs: SQUASHFS error: unable to read xattr id index table 13:42:05 executing program 0: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) setregid(0x0, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fchown(r1, 0x0, 0x0) 13:42:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x4d, 0x0, "cbac13fe337a564cb677e671b4205771afa01949e8b19e2b5a3b768669ba9720335b9cc7f0c16e65202d8c1ffac56ddc27fee0c6649f29d5806f889e1f5f9df3f2fe26f07dab2ac5cd8174606fe5556c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x2d, 0x0, "9e63487dfddd27f1e2bf3a6cc19601531eae9f367f6f54350ffd8103cc6642975d440eef833c30aac9770d9669d055c550a9d753970900fe870af4dfb256737c69d217cb53305e04ac86c47f872cd862"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "6d34202f339ca5afc5e2e2120cb057fbe0e2a39ab655df03aa198615b1bb2476922de942c0c91d3328cc61e4526f971da31141a3a09fb8731d9aa99797e8292acbf11a1131bc19d403346a25a92e6040"}, 0xd8) [ 229.596302] input: syz0 as /devices/virtual/input/input5 13:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000000040)) syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000300)="87670533c525f662336ec997eb92d6a0fd3340057b8719f2e2eed551a16a82", 0x1f, 0x3}, {&(0x7f0000000340)="71022925257ab5cc66e5b2144bb9bc6287eae8f4ec12009a021f8333a29c031879eae70997e1ff3f2be4ccad03984df452db3277801168cdb328e70962a06d7fc81db19cf50d08e9cbaab52705171deffcef78f01d74ea7c82d5d5e79e9330c55186263aba703605a51c536f199c9ec5c5bcbd83f61a4b9540adc59025afc9aafeffbf69faccc91ae4ace3b1f524e9e29687172acb2f05df3f8c6e939cc9bd8c64666baea11576628e2b64b20532fd8b780d40593f6f1e773aa4615ca4df71707f26ba1b6c10bb19068a0a28dec354bd2b24967f", 0xd4, 0xffffffff}], 0x800, &(0x7f00000004c0)={[{'\xe0-%'}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'squashfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4bf, 0x1) 13:42:05 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffff5}) [ 229.690281] print_req_error: I/O error, dev loop1, sector 0 [ 229.710636] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 229.720644] squashfs: SQUASHFS error: unable to read xattr id index table 13:42:05 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/189, 0xbd}], 0x1}, 0x0) 13:42:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:42:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 13:42:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000280)={0xa}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 229.830827] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 13:42:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r3, r1, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000140)=ANY=[]) dup2(r4, r2) 13:42:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000300)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4b9b5de"}, 0x0, 0x0, @userptr=0x2}) 13:42:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read(r0, &(0x7f0000000080)=""/39, 0x27) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="f6", 0x1}], 0x1) 13:42:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000000150001000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r1], 0x5c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 13:42:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 13:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000000040)) syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000300)="87670533c525f662336ec997eb92d6a0fd3340057b8719f2e2eed551a16a82", 0x1f, 0x3}, {&(0x7f0000000340)="71022925257ab5cc66e5b2144bb9bc6287eae8f4ec12009a021f8333a29c031879eae70997e1ff3f2be4ccad03984df452db3277801168cdb328e70962a06d7fc81db19cf50d08e9cbaab52705171deffcef78f01d74ea7c82d5d5e79e9330c55186263aba703605a51c536f199c9ec5c5bcbd83f61a4b9540adc59025afc9aafeffbf69faccc91ae4ace3b1f524e9e29687172acb2f05df3f8c6e939cc9bd8c64666baea11576628e2b64b20532fd8b780d40593f6f1e773aa4615ca4df71707f26ba1b6c10bb19068a0a28dec354bd2b24967f", 0xd4, 0xffffffff}], 0x800, &(0x7f00000004c0)={[{'\xe0-%'}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'squashfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4bf, 0x1) 13:42:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x80, @any, 0x0, 0x2}, 0xe) [ 229.998703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:42:05 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x2, 0x7f, 0x3], [{0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x200}], 0x2}) 13:42:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 230.070812] SQUASHFS error: squashfs_read_data failed to read block 0x0 13:42:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x208721) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xab) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r0, 0x0, 0xa198) 13:42:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) [ 230.119557] squashfs: SQUASHFS error: unable to read xattr id index table 13:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) lchown(&(0x7f0000000380)='./file0/file0/file0\x00', r0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)='S', 0x1, 0xfffffffffffffffe}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]) mount$fuse(0x0, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f00000002c0), 0x2020000, &(0x7f0000001900)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'rodir'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rodir'}}]}}) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000200)) [ 230.197553] audit: type=1800 audit(1620308526.010:9): pid=10387 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14011 res=0 [ 230.264928] audit: type=1804 audit(1620308526.030:10): pid=10387 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/41/file0" dev="sda1" ino=14011 res=1 13:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r3, r1, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000140)=ANY=[]) dup2(r4, r2) 13:42:06 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a79349db4b8dc010000001f00000000000000000010000000000002000000000000001000000005000000010000000000000002000000000000000000000000000000e001000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d5e9c444ac624a73aa02cbe5d9660aa5", 0xa8, 0x400}, {&(0x7f0000010100)="1740cc4333e8f05b11faaf1e400007000000000000000000561b675f0000000010000000000000000b00000005000000300100000000000001000000000000000200000000000000010000000000000001000000010000000100000000000000000000000000000006000000000000000100000000000000030000000300000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000004000000000000000100000000000000010000000100000005000000000000000000000000000000050000000000000001000000000000000100000001000000060000000000000000000000000000000300000000000000010000000000000003000000030000000000000000000000010000000000000002", 0x129, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00706012e6e696c667300", 0x33, 0x1800}, {&(0x7f0000010400)="f43f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ff0f", 0x802, 0x2000}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3080}, {&(0x7f0000010e00)="01000000000000000008000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x3100}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3380}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3400}, {&(0x7f0000011100)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3480}, {&(0x7f0000011200)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100", 0x34, 0x3500}, {&(0x7f0000011300)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x3580}, {&(0x7f0000011400)="01", 0x1, 0x3800}, {&(0x7f0000011500)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x38c0}, {&(0x7f0000011600)="02000000000000000000000000000000000000000000000003", 0x19, 0x3a40}, {&(0x7f0000011700)="02000000000000000000000000000000000000000000000004", 0x19, 0x3b00}, {&(0x7f0000011800)="02000000000000000000000000000000000000000000000005", 0x19, 0x3bc0}, {&(0x7f0000011900)="02000000000000000000000000000000000000000000000006", 0x19, 0x3c80}, {&(0x7f0000011a00)="02000000000000000000000000000000000000000000000007", 0x19, 0x3d40}, {&(0x7f0000011b00)="02000000000000000000000000000000000000000000000008", 0x19, 0x3e00}, {&(0x7f0000011c00)="02000000000000000000000000000000000000000000000009", 0x19, 0x3ec0}, {&(0x7f0000011d00)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000b0000000300000000000000000000000000000003", 0x3d, 0x4000}, {&(0x7f0000011e00)="f93f0000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000007f", 0x801, 0x4800}, {&(0x7f0000012700)="03000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff", 0xb8, 0x5820}, {&(0x7f0000012800)="d348c23990010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000009000000000000000a000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000006", 0x151, 0x6000}, {0x0, 0x0, 0xff000}], 0x0, &(0x7f0000017300)) 13:42:06 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0xa60, 0x7fff, 0x0) 13:42:06 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0xd0, 0x0, 0x148, 0x0, 0x0, 0x200, 0x2a8, 0x2a8, 0x200, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'virt_wifi0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x800}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) [ 230.337412] audit: type=1804 audit(1620308526.030:11): pid=10387 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/41/file0" dev="sda1" ino=14011 res=1 13:42:06 executing program 2: clock_gettime(0x3, &(0x7f0000001040)) 13:42:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 13:42:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB='huge=always,smackfstransmuteu']) 13:42:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) r2 = syz_open_pts(r0, 0x0) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) [ 230.460563] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 13:42:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800005, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) accept(r1, 0x0, 0x0) [ 230.505666] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 2048) [ 230.522291] tmpfs: Bad mount option smackfstransmuteuH 13:42:06 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78}, 0x78) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = getpgrp(0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000000540)=[{&(0x7f0000002c40)=""/102400, 0x19000}], 0x1, 0x0) [ 230.563905] NILFS (loop4): mounting unchecked fs 13:42:06 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 230.638187] NILFS (loop4): recovery complete 13:42:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x34}}, 0x0) 13:42:06 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x15, 0x4, 0xc7, 0x8, 0x0, 0x8, 0x2, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x20, 0x20, 0x3, 0x5b583c499ea5f0f4, 0x10001, 0x1, 0xfffd}, 0x0, 0xf, r0, 0x0) dup2(0xffffffffffffffff, r2) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x48, 0x2f, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) syz_read_part_table(0xcdf50707, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af540314000000000000003f0f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 13:42:06 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, r0+60000000}, {0x0, r1+60000000}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0) timer_gettime(0x0, &(0x7f0000000700)) 13:42:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x26, 0x33, @auth={@with_ht, 0x0, 0x0, 0x0, @void}}]}, 0x44}}, 0x0) [ 230.668902] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 13:42:06 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) creat(0x0, 0xb) open(&(0x7f0000000040)='./bus\x00', 0x400000, 0x20) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x4, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 13:42:06 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40010060, 0x0, 0x0) 13:42:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x3eb6) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x10000) 13:42:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x48}}, 0x0) [ 230.857175] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 230.876953] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 230.896996] loop5: p2 < > p4 13:42:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x829de39719ecf833, 0x0, 0x0, &(0x7f00000001c0), 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() unshare(0x28000000) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) [ 230.927586] loop5: p4 size 2097152 extends beyond EOD, truncated 13:42:06 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x5, 0x5, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0xe3a0, 0x1ff, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x5baa, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf39}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0xf417, 0x7) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)) poll(&(0x7f0000000940)=[{}], 0x1, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x96) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) [ 231.019400] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 13:42:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f00000000c0)=""/27, 0x1b) getdents64(r0, &(0x7f0000000000)=""/113, 0x71) 13:42:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000100)=0x7) [ 231.115503] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 231.167686] IPVS: ftp: loaded support on port[0] = 21 13:42:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000005180)) 13:42:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000040000, 0x7, &(0x7f0000000040)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c0000001000effd000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000013c00)) [ 231.223778] syz-executor.0 (10463) used greatest stack depth: 24704 bytes left 13:42:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffff76) 13:42:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000773000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f320f01c40f018c00e6f20fe61a0f30d9e465646667f30f09d3ed0f070f09", 0x1f}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb], 0x217003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:07 executing program 1: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x7e, 0x10, 0xff, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000, 0x100001, 0x0, 0x1, 0x0, 0x200, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0xffffffffffffffff, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f00000000c0)) getrlimit(0x2, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fdatasync(r3) fallocate(r3, 0x51, 0x5, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x105) creat(&(0x7f0000000300)='./file0\x00', 0x0) 13:42:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:42:07 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x5, 0x5, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0xe3a0, 0x1ff, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x5baa, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf39}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0xf417, 0x7) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)) poll(&(0x7f0000000940)=[{}], 0x1, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x96) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 13:42:07 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) [ 231.749993] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 231.818884] EXT4-fs error (device sda1): mb_free_blocks:1464: group 5, inode 14015: block 164960:freeing already freed block (bit 1120); block bitmap corrupt. [ 231.834202] EXT4-fs error (device sda1): ext4_mb_generate_buddy:754: group 5, block bitmap and bg descriptor inconsistent: 19350 vs 19351 free clusters [ 231.848443] EXT4-fs (sda1): pa ffff888040944740: logic 0, phys. 164960, len 32 [ 231.855954] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3891: group 5, free 16, pa_free 15 [ 231.958387] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 232.063370] EXT4-fs error (device sda1): mb_free_blocks:1464: group 7, inode 14015: block 229408:freeing already freed block (bit 32); block bitmap corrupt. [ 232.081144] EXT4-fs error (device sda1): ext4_mb_generate_buddy:754: group 7, block bitmap and bg descriptor inconsistent: 32734 vs 32735 free clusters [ 232.095099] EXT4-fs (sda1): pa ffff888040944590: logic 0, phys. 229408, len 32 [ 232.102580] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3891: group 7, free 16, pa_free 15 [ 232.731260] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:42:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x9) bind(r1, &(0x7f0000000380)=@generic={0x22, "0000010000000000080044944eeba71a8f6e2e2aba010400002e0bee36005404b0e0301a4ce875f2e3ff5f163ee340b76795008000a8000000000101581103907e5a2d27ecce66fd792bbf460400001b0816f3f6db1c00010000000000000049740000000000000007008e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0x380000, 0x1, 0x33}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) sigaltstack(&(0x7f0000183000/0x4000)=nil, 0x0) clone(0x48000000, &(0x7f00000000c0)="aeee38a2379897a0ec70fa58194b5676bfb14143b2c613d1bec920eb619c3c2e77d28d532d2b261ecea724fb0c86629ab62e01f4b8774dd7c683861c563e9c00dbf7858efdfe7e622c7d2d2dace38c5f69eb973be9f5a39798528c34e8bb9536bc468b99410467db4ec75cd93b6c3b795302bff857fc8aad1d429afd754220b4f9cc42fe25e386e52c03657fd67fc574941d10c1dfc94088ad197988172d382c113dc3a8e8", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="76ca20ed2575eee2180b66407918d86b482946492075426d4e6879da3dd0fa053cc805b6541c90dd62a8d5ad5a1b1dfa29c6e04105140648213098db") perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 13:42:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={[{@fat=@dos1xfloppy}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'nq\x00'}}]}) 13:42:09 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r2}, {r3, 0x4004}], 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x10001, 0x80000000, 0x1, {0x3, @sliced={0x0, [0xbd8f, 0xe87a, 0x0, 0xfff8, 0x406, 0x1, 0x1d, 0xffc0, 0x4, 0x7f, 0x6, 0x9, 0xfbf9, 0x7fff, 0x6, 0x3, 0xfffc, 0x9, 0xfefc, 0x3f, 0x4, 0x3ff, 0x5, 0x7ff, 0xbd13, 0x7f, 0x7, 0x3, 0xfff, 0x5, 0x402, 0x5, 0x9, 0xf0a6, 0x9, 0x1, 0x20, 0xf242, 0x101, 0x1, 0x9c, 0x5, 0x108, 0x0, 0x20, 0x7f, 0x5, 0xfff5]}}, 0x8}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xf595ba91d09ac5c7, 0x1, 0x3f, 0x8000, r2}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xa, @vbi={0x9, 0x7fffffff, 0xfffffffa, 0x31364d4e, [0x7, 0xfffffffe], [0x62, 0x336], 0x1}}) dup2(r0, r1) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001240)=""/144}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=""/156}, 0x20) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x4], @name="8d9ef3705c384902d206e2ff05461420c919533079f1c7fda3d010c67012f137f97061fb7724c2f71afdc5231f7546fff29ace83b19f3d74a975ad955abbb1b5f68035e684424024c11d7c1e1ecf6ce9e998ff6540e85b074b63551cf8e8d2db5ffdf1c621029f4dbc3300981f8121937fc420c78896cc6eb6b60ab74233f9c85c8b68b08d296f3e9e213efdf2b07e8f6f298a6a84ba38745a64d7b12c3207098160a5814c0137a34ab9c971ff5eb78e55f4901aa12606043e8927a163679e82ec8dfa251458f8890c71b0ba0edebb63680456e000804da5cdcd3b1e07f49dbb7d29da15986b8efa8006ec33a943492b03f37804ea9f239221231813b5983830df95d512254974c4bf9ba9f516830db486d3cf2287cc1237192191cfbe02ba4dd96b95b3bf4728d125bb7b50bfdc34c2072c72151855458d61226b03ef3cde0744e5ef0f2866821672d54a8d79c83d29de89fda82db5bc47f140fc8ef8c56f0ce0ef5ff46e1d850493f94ee7fa130156075cc4851642bb8b8c8c2ab1faaacffb03716e3bda3904e9c98190b5f8b19bc6fe4386671803f162d0c9a8ef2e26e86d04f2a61398630160098cf33a19c81b50d5a5b82322de986c41d9d67d78f0fba2c36fad81594d6a6fd8c1c73cf7daacf8b8344ca3767f6059bbd59bfbac5506077992aba317fc97335fe4814c01aef2a3c0d0839b2cc54bf319ef437fc372094b8811c6e4df81d448eb6cd66e30a0a64318d2c72bcaa4224bece4f8952ce2013f17680080e514f984c8348a1edcf0a5226cc1517a12b692de1875ecbf9dcac65a8eb37c226faaf07b905e9153b4e3a139aef53912728a0d39c30bc236da0bb7cac8d1fa59e177b88f4ed43f01d50ce53925341fd9e6351b28d5a3bfbffaeb4bfac768583ba9d839d58952af492641aac296d2f420da18adad5f7616ea71a9679147342a0ba95828b37f4ce7c6be9a0fd1050458e7fbf36b4dc35fa8ec23eca37b4dc66cd926c12c55a04272f6fe9a837b66e337351825bc2125e2780a6ff1a2088320e4dacde6befe7afad28eab2be5763103fd2f5e4f71f2973696ad7f09b874036651d09c636995ade36143dd7a015e40192c670be58613d2130d3ad6cf2392d012f7dc84c22e2fbc9c9e0674e7466a446e48010132bac652035392127aac224c46d6e9e5a0b013e404a99503e6f6ca4d06b766c1923c129fa87246ebed1381ce84085e5ce64fcdd56c00d8b9e7c03d9d97f38226f4aed2b0dfa3fe048f59bfa4bae7df200e0741e451f47f9b2fae53263a7e7091ef659bf7f4569f860549efa785e21d865c2e2082a90390b3aed3451b44dd58c165a019f37bdbdf8b2da7f0c165f9c60480f8fe461246a3ff2443aad7124c821be24db9e1caf36ca1ce9687ecd51e126f1d0f85a2b69771bc0ab8a14c0a87fcdebf488ec822ea01b49498ea68d816969260af7b7e8b70b0769a598d1abb8a73af34d0ab6f8460da33d91cc4ceee9b85b575555ed4994f051483c7dbc61db66e5be41bea0458984b5c7aefc0fdef1260fd986619abd3505441051d6df2d0e102ae3094ca0327846c080c327edb13eb97e895db287f7517a2e792302b5396afd2037e323cb1cd022cbbbb27d7a59e17d9961f7876063afd80eea9b2c680f635f995b2ed20b6d011914962893c06a25cee1b826af6f989480b82273ef7e5e19854a79496f12b45dfde9b6a789b17159dbecf79f4eeee337db0ec7167cc24e13ee0fc20a9cea206d2408f4a1f0b13304df55b54b7d60c911419ae4c902c5ae1f5f92a1dca6efcb9a1091b239bffd6761530550672c7dbb0e9a89cc4659eefc0bf128afdad73da2777949d1916a6538694b135db8a71ede17b5e74b65483a80624b3ab71977a414da4bef7b78b4bfcabf883541ae396e5d7e7437642f020c4fa1e70af6f8afd504181cf5df97920d344a07d6618c641ad646b61e7096b7397087af67d6ea9ad3b8db0ee710b25013e4b73349531aeeed94fd3761402256b45ee9f190b50e5ca7a59cd10fa9bcbff0c57df1a9945c5d2255f6614783f2cd643be091d8057940a9f6cd034f896a90d7bed40f43bf7616c5e2b1e99c65ca716320b98c3b27d4ba5cd9131823f46310c870bc05eef03618e2096856d703e9d454591a1dfe4c1efafcb62309a1ef73b38b23cfe7c56583d4d18004954b7ee68b743b3ced696f5206543b69075d643b42603e887c49383fcf48520cb76b8e0c4edb8a008af9382956b3be04e1c2d0b3e4159c71893d0baf73a31d8be60c9af58d75684a7d7439da8acb9cfd89bd80e2c59f8da91b0d05fea0989c1f1f76ab78693db5eb84fb237c336c60e3e9e3b04ce3962328d2f6cd3cc7d478a93c47139e7ec1ff4bacf19b01bb346719a30f103c2225a584e9db1716a909ecaae0e151708becfed5a8e4b2e0fc9faa9cb6e20abbd08e92e55f1b35c801480b70eb8c628c2fda32bbf43726d3312396058d955ed344db44ae42ee32bf452e0cb12202bf20cb202bd055511dd23185e3128cfcff97aa3e8a180bc614fb8e939136db3c25dee20194a90a610ed4a6893f8dee5bf2f8a80cde1729d508be30e99c1667ce73d10d90742c983e43d519efa57615ac1d7ecd81e069664044b59a1fd4ffafc68bd3798224ec042b09b29f4f4d2e2d98465ae2f4e6bb5fddeb565845ca37774603dad1b19b8ed1bae7ed2c43000558e10805eda19700fed2b3ca8b017416db3548f87764086e638a1044e0ecaeb498a7cfd84e39718780fe9fd47008b2eb51172e223861d79c8fe0c3c6fbad21f9a0c078f38dc026f6bc0a61270bd2d650bb3788c1f55106425d35f5c09bca130a580c3eb2a0049175f5574215c0c620dd76cdb7a58793c5363ef7fc8f66eacaddb0cbbf7f11809e1d89f9bd7af4877c446a00efccfbd61f1bf0014f65a57550947664a6c6a6a0e593ecc9d7159a994b191a4426645bc8b65a5241b9c30b1a0ca43a6c2184998e5c8a0b88745cb723580c5d1985e1d316abfe67a25f4fa24042dea18f4a4f6ead421cb169beee841f43e2699c8ed1cf2e21c424bf2fe1ba93aec184eb81564b004a07c809eaa7258e5fc770d6fd56e167a2220a370c1a7e490665e9abe93d1e13d581ab6f3993e7fe7894c1239d5d5db673fefbbac92a900cf64c98d209e3b1c61ae29995df645f87bc31604c48e22143bbbbf1df8694836cb6c0346b746c581889d9491a62cda504634f517b9aad849f503e6780590d5a37efd3ec86f9e9db3d18af01561e95994395bbbf024c4b6c006636f23cdaba0aaf24332674bcc04b9ecb7e3725c940ada0f64c10e8e0c690e95ce9db139d184930aec8ae79276b4fa076f93885010ef107cb2eb6f98cfcb4b55ea1eb195ab5d29a45d4f95cb130206d3ea7c47cadede333772e1ad76e2c50f3465c7dc04e6567c39d323e5c9526de9d354ba93d7d60db46ba169008bc8ee6cf2cd2460bdf0496db0475638e55bad8c1d108724eec962a5348a62c757f62bf330fe9bca521c8d3251c962d178e70423461c3ccd70121605a447d92acacdba55d44ecad81730ba76f9d152278522693c844aa8eb59a1196077391f58d63fbd06086ed63595f43aa43c90bf71143e8d6f626d13cf754d9060d1330eb0aa9325ba2c9a89fc51d1a42bb3d367c37f5da0b930712416363d69cd10fdf6abf36a21141d118b43cf6650ac0ab4e485fab90db225f52311d395dee6a0e1596661eaf0f04e6a5f1350467f9bbe57bfa6668ae8d42d2d89b98845f4d5eeeafd5d919ad164f793ea903d2435343d7fd82b1ae04dd3697331654d5d90eb2dcb78664c0f0ff94e7979d62f0887ad7eae472c19d560d3349386aba688637fed7618ef97028d174c038bad19e9ed67d31fa3566b4ee00015fb1536b83b5d827077622abe94dae64089682fcc8cbb51f2bd95913f2f7ebff651cf69838a899f7270dec1fcf338e35fa4ee18ac0185aac6d6d3deeba720fa5e2225c9ced473212d89a3f846ea19f5af5128c0621f4d60c49bc02e4fe6b086695634e7f397ca1fefc9d82c52a271db74f08f1d7f7f74353a1444aef1b8eca9b2b1a3326fa9b797e0ffcb9e2fd20302b60b6d28a2a8385ce3deaac905fe9ec27b3e7fc1fcaadab8f67a48e36b1c4bee389d51576528f0e6192051492a9553bd1cdb05472448ff4498fe8d673883eee2a106246b36d1f19ad8b8b20adc01091668e201c9e61f19045f691de0fbe421b5be52451c5604b207dd3d0be4039a086101c84b568bf81c25d9b4cc1939305d1566ddd7191d0fb79755945d2c7c2c7eae3bfb1d4005d94026f25cbd21592e9b718d1ab18c59cdf73ae6c9a8c41da98056f4e6c9dce10fa6b935299d2bd5179b50f9f9ed77e65c07c5ea905b1be04b0d6012eb1f99d27825f2a89dc58bfc0a3b85d5342e4c18ad0ec3f141f05d4ebbdff5261cdbe8be99dfec6e5a6c1aedaebef41889e73927aa4ef427a071e0ddbd41656fc9dbe3753208098ff28f555d2ab9ca5c043bd193a0d68e8c5e3dc8400bd57c605cb38795cef600e310cc44b44baa71cfa81ed5ae75f409f97d838720453513d7c418f70115b8917c311e14f5ccf15781c8f5521065bad75c1f10846be3b94ee2480ccd614adaa0f1db9a9d7ed4fe00f4ec58897bc12c59a4b2e0e6fa8603c78897422577adfae463cdfbaa3b8b25cc27b4d14d498d87bfd53a88d6f6b902d00413c65815bc4ce5b1ffb93fc6aac0cd5a8094e3c5cf7779d8d97f0979b517b14c0e30a5b244de783d4dba1aafba314eea7b1aeb258dc917af3e2e05ba7ac931d6a49db1d6a14d8133cf03ec51879f3e9a153588e94344a6c2413858c20ea91d163d53b60d9bcc7c7ecb98b8caf7b3f1b798893d03c393cca45020de3b0eb1232090eb2e695dc0c557658a906ab2e7496cef7933060903301528bebdfda0f55d2373da8e7e650dd509c51cb3592347eb1f45edbb9f3a719b7026fb2413938e6d96018af2fcea1eb151a4027ba0b6d2f1eb34a072f65231f3c14324c433d2921bdbfa337dd17a06c5583119186ae869a5ceac0379f76847d39c15d8d7ab45a28eaf287eb76c6291e729f31b83bb176fc023492f1c5cc8c42922bce3bcd9cf0cc196a5d71fdbe2f4502ea5f2b93ad7ca7d8e24284eb569db330c9a7937462e686c4907bc20c565b3bc746c5f883356ec564b8831f77ecedc344bdc932096d2dd942564f1179890fc79cf606c0d705e5fa21703b439121460b70cd9e67803d858c5dcd6325bb628b53c6a6adb1de9769386574fdc04dc7720b10748c2d94b4aa80e6548d838cce6f5718a8242ac6cbc940de70aac0238cd5a35757ba5fa709b88b7b5fa2962eda843018e007c584ecd5eeb72d2d21d93d378aa108f6d43877532334e9ebb3541ed5315038d87d910de4461c3facfe2f3c684ff43dcb9395da0fb4069e7a4048eb0fac304bb2acea49d9d2357a57a8e1d263aed063a77876774665209301791673668b504bd5a6291d8cf00adef2e52e0073c99020e8cec403e9e5215d0499ffbb04e3e010845b5c36cfb8f211a5405ad4c2589f7fc4356423526f06a11e047b3cbb38d33041b5acb56a03714ba47b7e60f0ad4524f69e6c3880fabb147a9677df18c9d04c7f3963335264241f7c257e98040647a986f9698b2a76a2bf400b3a529f854810a351460ea8942239ad1c27b108cb8b3c3da04bb16daaa4b3ac1b99d0549d8"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r6, 0x0, @inherit={0x67, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]}, @name="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"}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000001400)=0xd6b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r4}, r6, 0x2, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, r6, 0x1e, @unused=[0xffffffffffff0000, 0xffffffffffff7e0d, 0x3, 0x10000], @subvolid=0xfffffffffffffffa}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000002c0)=r6) 13:42:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, 0x0, &(0x7f00000001c0)=""/145}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 13:42:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="b8010000000f01d9360ff8ec65f30fc7b100000000b98f030000b8ce670000ba000000000f3066baf80cb82c651582ef66bafc0ced3e660f3a0a2d030000000dc7442400fbb0320ac744240201000000c7442406000000000f0114240f00d0b9800000c00f3235002000000f30c4e1f710e60f7617", 0x75}], 0x1, 0x47, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:09 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x5, 0x5, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0xe3a0, 0x1ff, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x5baa, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf39}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0xf417, 0x7) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)) poll(&(0x7f0000000940)=[{}], 0x1, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x96) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 13:42:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140), &(0x7f00000003c0)=ANY=[], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400ffffff10) creat(&(0x7f0000000200)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0xfb, 0x37, 0x4, 0x4, "969e6183c4866d28983a902d4995a6d7", "00432c964a83e9531dc0c322438345d4e8a0f93ffaec629a6919c1d6b1527604fea7"}, 0x37, 0x2) 13:42:09 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r2}, {r3, 0x4004}], 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x10001, 0x80000000, 0x1, {0x3, @sliced={0x0, [0xbd8f, 0xe87a, 0x0, 0xfff8, 0x406, 0x1, 0x1d, 0xffc0, 0x4, 0x7f, 0x6, 0x9, 0xfbf9, 0x7fff, 0x6, 0x3, 0xfffc, 0x9, 0xfefc, 0x3f, 0x4, 0x3ff, 0x5, 0x7ff, 0xbd13, 0x7f, 0x7, 0x3, 0xfff, 0x5, 0x402, 0x5, 0x9, 0xf0a6, 0x9, 0x1, 0x20, 0xf242, 0x101, 0x1, 0x9c, 0x5, 0x108, 0x0, 0x20, 0x7f, 0x5, 0xfff5]}}, 0x8}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xf595ba91d09ac5c7, 0x1, 0x3f, 0x8000, r2}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xa, @vbi={0x9, 0x7fffffff, 0xfffffffa, 0x31364d4e, [0x7, 0xfffffffe], [0x62, 0x336], 0x1}}) dup2(r0, r1) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001240)=""/144}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=""/156}, 0x20) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x4], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r6, 0x0, @inherit={0x67, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]}, @name="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"}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000001400)=0xd6b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r4}, r6, 0x2, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]}, @name="4a3b70852061c291941efcfaf4ea4cd8ec86565e926f01b0c1bb341d11dddafb856fa479ea0212679ae98baa8964ca2f7f3f82f3ab2d9b50b648e25fcf77ffc317e39182fccb18da6162648fe619723cb6f1a60f4a82a70b024b108b51121ad8b31fec68184b1ef59309add34093fe87f45343dfa7ab60ef79dea0704819f6a6db5dd72ee8b0b542f65a79bdbd892f086f5ef5f2f1e57114f513b46b2138153244acb3faab4e00f5bcac7064fa4b674e06ccc1852da5ecd6ab88cdf2ab16b395b1d83f7f2210e2f53cf519f09dde9a34239944f5faf177bc2d423cd5ef713a9f21b87b1559e9be7d5cc532f0abcac2a107c40d05e732f8eaabaf53a073c8bacda889504b2834669405efa8f6e689601a00059ab315f50f7db561e82ca3d192183e3cd56a0a5c00ca9efcae458dcf17645db9b5763eb5446065654fdd1707878894728d36e8c6fa363027f8fe6577cf25982cee0470e9db31a3bca0c1d3cff27fe8ef0344e79b26cd08e86caf4d29afb8c80111018fa162dd77bc53d537c705018593ff4cae96fe71acbd6aee079af805a1913bc3a48d76f6da3b8c8efbb6fe26a2c158d4be0f431616af741c4ceb1302d37a9ca948c2c00be654c012d571d372a26dae03237c5bb158da151954dbacfe0d5a1f37104091b74a232331bb76d39424fb5f7af1f3daf1427b5fb81fb4245cc93805e37e59013ee0946adb0f3a38bf7f747827269c541e219e19c8e6fc8ddb2a264d523c78be627876b9b78b1173b9563a15e3995e22069084ae1d89defbae84a030ef076204224f31830d86fa267d616cbc4604fdf2d7a4355dcbd03d155bdc947d05f5ac57e7de9b59365259a41a6109b20f65337a6f4f9fb695ab1fa8de053f4d96b4e84ce8883d057e8c282534276d7afc04a209fcc70366dd3902f784410886ab7a49e7b4b98e1c3a65065e10e93313378fbc67d7593ecb73a76df2b51848d1a356661a4662263ac62f67c3c722c0e2b4f466b85315942800a6d4f8c8c5e54d56ae846cd48ff94a5e334a81875ce48907e7c6828712c3e0e0baeb7f42f31aed505f6207d004f7e781f035e668087c33b1317e4ebdea50f9642777883f8c40faa5cd137200a6ef90c5de99923fb469a570621e6dfa5792665796264596529b2f0fd5111a5048cd599e8ec47d1c67ffb689d8c6e060e881212fd7489b2d426e72a378fce79d86f7d5d1948b0bbee52ddfa6395b405dd7869240c0b374a41ffbbcc80475b030d038cb59663e38e71bdba958f3b4b2eae43782924da38c82eedce4b8b148036e6117e07ee4c18a8bf6ce3f6f71747f17dcb28d81b2352cf63dd83783206aee0a93f9009f429aecdba41c8db83e7d33232ecfd688efde1f8cc833c272565644301068695fc7abd57e5bc531fbecacf51892fae751f92c50231998a82e945dbc5dc39e52dc96b91221044beeac60a3791e7f7913346c0437bae2a5257b74f18a3512ab63cfd5fae92aac3a441d2228c4cadabc09e4a08a989f9ad3a1b6b0f4d5b81d7ac322ce69ba6991b1152103b0035dcba8857952b32046556de234e2d904c0f5525d316a10081ba2ba96993fcd1a093ba0c0bccd226735e5337f1c1ef7beb8d3903e1d51336ccadf35df5626277b41b57f55553861ecbc874bcab1baf8d7021b6744098c7421eeefab23e8b5a420a7a3bfe2b1bcfa1d671f73d3341bc95b5eb335e8dfda564f8dffefe79db79bda3ea94a8eabbeeb79f21af2b342a18b65bc60334d62b0141347fa4230c6155f530b337746a361bf2f1787e270ab44d361afa6ae344d58573c39562ccf38ebfb35159b8e11fa49886e2a6ad6ee45127be9db45b93f429b2fcb5a7ac55a1ae12c459fca3aab09a3cec2af10fa90f2a28efd53c3251a3c2f2212f58423da887c337be87bfe5b7e0d4dacae837f0275830a800855b32975af381b28c3881f13b33196ef10eeb684a8f24f945c9c6064acb1cec0f9cb669e5560611b9f8aa3e23b8cf2154a3ae8d44497cabf650f44b5684177c40e0e1de419b57e54bb3dd5a3779a58c0843d961c5228a2645d614e9ce49d41a69f7990763dc8b90295ff1a0d8f5c2632e44675a9934efb6f89bcb7ec1268cbab7675a4f5e9f7d294cec44aa7f7547649f4e2c69b063d970224defbe10f18ceb52314f52b64ec4a26e5c651e21fc4eb3e613330e682844d79118db0efa3d906c90f9b2d549436631347f88e2dc3469e18ab1b412e21babc948d3c38b070265c5508349a73b4794d1d7541f57d9f97a6904eab7614687f452b8d2d526fe538903e86cedaf1371f6fb1f9722b6319fd28008168e7967ae7f2fecde80393053d66a99a74be8c7f921dfccfa0ba838d707ba87d02b00629ed00fcef404054d6114410900e5cb63eff015c717b3047666b9f436c94886f9739fcd3c19e71b77c7c5a4e12e26e002c5a44441ef4fa8d69ffa77c475f355e99a4fd9e35141b38044d15f9c32364c7dcff19daa46913de138ea9802acccadc57d6b359e09975049fce5692b138ec530f282b86ad47c6b1862fc0717405c6b22681546999b9fb6dab7b229f734a130b3dd2124c69f92b678b7d17b0139d47ec3f0e297e06fa3a30b92802fe4bf97ef2433401b6d6be034d10c43290cd4ed7fc32e490d500e6ed3a5101464d3f82f9cf6ba5b89b585c653d6b1b4e2ccd98c9247aa64ada87e7b83dde03d96eb9c1ab82c546416dc42803e5c04adc30e4467d615b41422ef760935d118ac43fcd983fdf293be38420c9c8bd8751f9c00eeb8c6a04ebad85db74f0b452e674f4f6960a37a8b362c05be0b225e9136c6b3cc96717f37cefa0e17f58a63f38c0a048adfe8bbffac09d29d9f756c5f7636034acf7a85fa6be7ee9e81e7b1f8a52b88f48b0e492d52a6f97b53ced9ff78edacf48543e7bb18c88e7fbe3ab4fc7d660eb057c037adf84e968b4c68acad2ae06e5e9f3a65a38419b0921e53ed056288d25b89231e312a2f74250a132843072f6e11194852fda362594d2a01265de7955a4c2793be97d0a759c51c80cfe3d3fa8816f697b53b91fca29094c081671e45dc8fbec5e5bdeba91d316157b837d1b8489fbefcc3d81dacfa9fcd8740b1ca0e4647eba32daa95fb86feddd32f4b81a12eb44aca85f6e6770b27239aef618907f8fe9dcc489749ca6f807d70ab17be6f55cde2c841e9bb22fa95e74b76250bc07dffb56e6aa1179bf419c02e517bae03da3f9b42879bff7afde6a2dcd670a07f36f906336a760032ffa1a3084e7becdbf4c18b8481d8fa9ec0e096db86af945a1bd3e498199c0f6ab7ce1894daaf6441ec0216415a7777db9fe83edcad8dfcc722a4ab1d0a57413e5051cfff8cc79d7535af094ea07976c8291b8554000dac2242fcd65a3ad5a60e46d5b8326422650ee5a6b749fbd3de6a42e97bf748821dcb2f3947ba74e650588c35471d7862d21f8fb0fe72c6c845cc08c0e46cea4867c677d07ed32003f37b18dac49e8383dad6d323c7bed166b7f609e5c272f333b055995e413174e1709c0cd18afa4ca44455d18580d576bd34e248eb044b60d8ae9a0b60860f2ca60087658ac4334023e80a04d5d5cb128ec3f701fd4f9146fdbfaaed5e3d9dd635c441779a727b51f60ca15defcfa672254e5dea4eace826b5bb2c456564f60fb7f4f04cdc02e56cbd665826a24553dfe8960d72bd488c8856a978ccbbfac23106815a793f5dab2c23b40001e22f2107764f2fdce24981e831f32679b0ad427bf32070337cda5f5388fb5926c840be1553ae347df5106d3ed18873bf3d76eee7f41274f58f5228a463728c29ce73ad6df8f010faaa893412eaebb47b08e40cb3e0e7c9e112d40caff167c5d79128c1d0d3765cc832dbfafc7b2925230ac77646a20e11bb16769266c72e486c9ff6067d06de133c91921c615afa20d5804b669352665223aa32bc833280e729ca6d49d74a42fb17330204f51a323e51f0790375b88a4af5dfd07eecc8aeee6f3818b384bcbccf689b2561dceb0e05afebbc084dcbffadde57bf57ffe52510fa283db6efcadaff963427790a688dd457dc10aff4e7748a2742eba9f8366a83a8580e725e20717f311c0c342bcc92faf90815899707a94ed17ffa880dd51df7e7f5352f2b6691e150ca5860fef7e3172d0b505a5a14be66029689fb1c93137475d58ec1666fdfb25d245c0fa6912a9520c4db7e04af375062ba9a15fba0602153845784863aa910d57676e41a5c13bab2bdeb63a776d1bd227075302d617a0edbda54c35a250c410b371dbf2484825d71b45a6aecdd6f6a5883af1a7f436a79d1d403022ed91e7f1308172cf4eb08f8c7a8ad9d5ddac55bc5ebc19598cfe1056219af4a7a2dae8430c852c3a2ad2e484ca0799d94f558b9a0e39562061130ef8b20c122c582be3898e2a31020ae7f308170375a5ce042407a5a7767acf27292aa3da7232ec8ee868766e422a7b7d157d1d5e5e4b82261e909a3875e3a387de0eab8be97aed565938d8e68214db8f1635d5cfb44e71066decd53afb52e654009c9626f2042e02231135b131251b60be0206097bfd7e7ca48e1badf78236aa13c874fe5d2f453df0442ac4c8247fed6d9d200d6c387a6aadc9dafc5ca7d05a54a72f37bf0b755bb5fb242dda411b5d5394c42b93cb76c99f1c05d5fb2229700bc2be561b863ecee5a04d1b7b2056af7e582b5e0c6f316a30f91f704b71e6cb0e089e07a7e60c4278d9ea1e6ce10b1f51410299fe5ec884f69aaa76ac98ad0e59ad842a6e6947318955b32fff6ccf042167fd68754752bd4d1e2db9f3652b19598faeeca1ea4afdb69738c6f6c81df30d48323312cebb913e46667d5d0fb46a6408fea997aa164f1da842f055439383e1ddc96c0fc539e8343fb4cd6580672d9fb8b9b13db0fc2100d12e4dcba2dac39a7e5da125417c76a49840ef50b48bc39b4483ee2f5d04956fb54edfefb44b6559a34acc98ceaada2a0844d344a5755f6cedf173ff23a1997fba6e610c4b2502cd255d35dc60565bbbdf63c3dfa47352a5b0ecb142fac872ef7262c5cf6535d3c2170f7636667ab3d5114aee7b362658c5b69da3a7701ac27787608db1f033217739e755421e5427149fe13e2042f9ac0c0ee64fcfa1af8c94a90b8668f4e1d3e574f32ad93b403dd71190a5d7f3a377a13fa82e8b63d93aae7d9fa0894115bba5d41a87c17e96a0ba1454511f83c72e492fe227dab5a9a3d44acb92b887e299ee2e0f9883e700a2e92ce29911b757a27c93eadc9867f01d72c269e6d06f675a35b7bc2e560cb42028a579a5c79bc903ee3d59d0d412d064df1b068219cc32a041b9a3e139b18423260aeec4c2923b2a73052f34478624031202eec6e820358b9542bca5c1712a0f8655f56ab3f2a0269e634b503a0a637a6df09095e8fb053155acba68aec1766d000b205947060f489c36166da57ca36af800d61213fa2494f5e6c30adb21dac88c5284bd35824b88c9a771a660b77a0a2239cdbc7f3b9f4c41d13a7a1a456a4fa9997e07a99264ec95a3cb0eb1170a26de242c0cc52da321cfcd9db49ebccd0933ceeeea12700d23c444dbc16ecdc00e7aa533c0332aa3186f4cc9e186a3399f3d7ec0772b66953b4772597e02cb1989f89d5be106e0bc78097afc6024eb253d3b9f7c5c4bfb89c1eae3a35d18a10a6bb8606c706de48ed64c20706b9e8fa30eab45986392cd3696a940"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, r6, 0x1e, @unused=[0xffffffffffff0000, 0xffffffffffff7e0d, 0x3, 0x10000], @subvolid=0xfffffffffffffffa}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000002c0)=r6) [ 234.074875] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 234.150221] kauditd_printk_skb: 20 callbacks suppressed [ 234.150230] audit: type=1800 audit(1620308529.960:32): pid=10612 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=6 res=0 [ 234.167258] IPVS: ftp: loaded support on port[0] = 21 13:42:10 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r2}, {r3, 0x4004}], 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x10001, 0x80000000, 0x1, {0x3, @sliced={0x0, [0xbd8f, 0xe87a, 0x0, 0xfff8, 0x406, 0x1, 0x1d, 0xffc0, 0x4, 0x7f, 0x6, 0x9, 0xfbf9, 0x7fff, 0x6, 0x3, 0xfffc, 0x9, 0xfefc, 0x3f, 0x4, 0x3ff, 0x5, 0x7ff, 0xbd13, 0x7f, 0x7, 0x3, 0xfff, 0x5, 0x402, 0x5, 0x9, 0xf0a6, 0x9, 0x1, 0x20, 0xf242, 0x101, 0x1, 0x9c, 0x5, 0x108, 0x0, 0x20, 0x7f, 0x5, 0xfff5]}}, 0x8}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xf595ba91d09ac5c7, 0x1, 0x3f, 0x8000, r2}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xa, @vbi={0x9, 0x7fffffff, 0xfffffffa, 0x31364d4e, [0x7, 0xfffffffe], [0x62, 0x336], 0x1}}) dup2(r0, r1) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001240)=""/144}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=""/156}, 0x20) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x4], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r6, 0x0, @inherit={0x67, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]}, @name="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"}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000001400)=0xd6b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r4}, r6, 0x2, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="00000000000000000300000000000000030000edffffff0002000000080000000000000000000000ff0032f7ec43000000000000450002000000001dd6d66c000000000002000000000000006d46000000000000c1d700000000000007000000000000e6156fc0d07ce0914fe9125c2c6f37f8aa5d22c49d0456dea38d123dd555319daf159c0efeb4b501baea6654fcd36bcf78be090fe6680900000000000000a81af288b7c1245d75d0e56e58b7c3fb77debe498440ae0e6f247379c70da4cbb9030ff08c550f42e53ff07b19cbaf14020e7c163ed9befadca8b677fec614a8b3004f3e6429ea60910aed0f06409180f455cc0fbc9166ddf3289865f948fdea75e038805d3bfea395aca3a4b68090dca6d3bbcfa8e108b58441612795cb2eb83b3305a7084c95d4b101f5968ba9988e7874aa2cb1f7410562a7d594d1c41be8f5abe231517e35fb08f7d8bf51fda8df54819d251242d12a5aafdc8271ed94c8eb3002575a229a105f51b00e162ecf01056809264b630fa0ba28691d9c08a15ce30dfa6e2e10e14128a63483a2e3193aca269b26932b4ddb2acc8273265c6cea36119331c15f0937f1d5b7a0e9914ec3b9d5fa96ec381ad8da5eea0600000000000000e523f71baf8b5adaafda776a7eeb0e8eae9042b501f9f30bdaf7bc22ddf4428238c8149f3f7a5a58ec33e230a9e298a5d48a59fbd6f2858af9f5c95ebe0c13e134ff2cd081b1fb7261223ea66302a4"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, r6, 0x1e, @unused=[0xffffffffffff0000, 0xffffffffffff7e0d, 0x3, 0x10000], @subvolid=0xfffffffffffffffa}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000002c0)=r6) 13:42:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, 0x0, &(0x7f00000001c0)=""/145}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 234.324006] audit: type=1804 audit(1620308530.020:33): pid=10612 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir667083457/syzkaller.Wgg0qa/36/file0/file0" dev="loop5" ino=6 res=1 13:42:10 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x80, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r2}, {r3, 0x4004}], 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x10001, 0x80000000, 0x1, {0x3, @sliced={0x0, [0xbd8f, 0xe87a, 0x0, 0xfff8, 0x406, 0x1, 0x1d, 0xffc0, 0x4, 0x7f, 0x6, 0x9, 0xfbf9, 0x7fff, 0x6, 0x3, 0xfffc, 0x9, 0xfefc, 0x3f, 0x4, 0x3ff, 0x5, 0x7ff, 0xbd13, 0x7f, 0x7, 0x3, 0xfff, 0x5, 0x402, 0x5, 0x9, 0xf0a6, 0x9, 0x1, 0x20, 0xf242, 0x101, 0x1, 0x9c, 0x5, 0x108, 0x0, 0x20, 0x7f, 0x5, 0xfff5]}}, 0x8}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xf595ba91d09ac5c7, 0x1, 0x3f, 0x8000, r2}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xa, @vbi={0x9, 0x7fffffff, 0xfffffffa, 0x31364d4e, [0x7, 0xfffffffe], [0x62, 0x336], 0x1}}) dup2(r0, r1) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001240)=""/144}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=""/156}, 0x20) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x4], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r6, 0x0, @inherit={0x67, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]}, @name="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"}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000001400)=0xd6b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r4}, r6, 0x2, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, r6, 0x1e, @unused=[0xffffffffffff0000, 0xffffffffffff7e0d, 0x3, 0x10000], @subvolid=0xfffffffffffffffa}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000002c0)=r6) 13:42:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x70bd2d, 0x0, {{@in6=@mcast2, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty, {}, {}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 234.505547] audit: type=1804 audit(1620308530.020:34): pid=10612 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir667083457/syzkaller.Wgg0qa/36/file0/file0" dev="loop5" ino=6 res=1 [ 234.657706] audit: type=1804 audit(1620308530.030:35): pid=10635 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/48/bus" dev="sda1" ino=14038 res=1 [ 234.688723] audit: type=1804 audit(1620308530.060:36): pid=10612 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir667083457/syzkaller.Wgg0qa/36/file0/file0" dev="loop5" ino=6 res=1 [ 234.724436] audit: type=1804 audit(1620308530.070:37): pid=10612 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir667083457/syzkaller.Wgg0qa/36/file0/file0" dev="loop5" ino=6 res=1 13:42:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000000140), 0xc) 13:42:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 13:42:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0x7a9}, {&(0x7f0000001580)="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", 0xbad}, {&(0x7f0000000380)="b0dd60aeda7ae5c739b6d70c9bbe1a2ee95ae22b1e981d60bdd0ccfaa8b4517bd9b003f4dbc0fc7d3f922be2bb11d28d106384ebcb3ba3e85bb109872ba0b5eba10146f25cdc4ef462de0236afb2911d2fab84cd3b9bc658e4f9920673d2870416693ecffdd3184c5b71676fcad0d7f90db1f9fd2ebd2ce6a7c7dcbefe870282e69a3e62e412ec3b8ef52fc29b0adc7f8abc377d4aa3606c1b33df9167b546df79c4", 0xa2}], 0x3, &(0x7f0000003580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}], 0x90}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000505d25a80648c63940d0224fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:42:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, 0x0, &(0x7f00000001c0)=""/145}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 13:42:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) [ 234.747724] audit: type=1804 audit(1620308530.090:38): pid=10627 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/48/bus" dev="sda1" ino=14038 res=1 [ 234.773080] audit: type=1804 audit(1620308530.110:39): pid=10635 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/48/bus" dev="sda1" ino=14038 res=1 [ 234.831390] audit: type=1804 audit(1620308530.160:40): pid=10635 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/48/bus" dev="sda1" ino=14038 res=1 13:42:10 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x5, 0x5, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0xe3a0, 0x1ff, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x5baa, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf39}, 0x0, 0x5, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0xf417, 0x7) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getdents64(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)) poll(&(0x7f0000000940)=[{}], 0x1, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x96) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 13:42:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, ']j^[-}\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x50}}, 0x0) 13:42:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x8, 0x100000001}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000380)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f00000001c0), 0x0}, 0x20) 13:42:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x60}]}, 0x1c}}, 0x0) 13:42:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, 0x0, &(0x7f00000001c0)=""/145}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 13:42:10 executing program 0: r0 = socket(0xa, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x4e, 0x0, 0xa04901) 13:42:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000005c0)='U', 0x1}], 0x1}, 0x0) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x84, &(0x7f0000003880)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f0000001780)=0x100) [ 234.982709] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:42:10 executing program 0: syz_open_dev$usbfs(&(0x7f0000002400), 0x200, 0x0) 13:42:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001b00)={0xffffffffffffffff}) ppoll(&(0x7f0000000700)=[{r0}, {r3}, {r2}], 0x3, 0x0, 0x0, 0x0) 13:42:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='inode64']) 13:42:10 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000001000010025bd7000fddbdf25686d612d2873"], 0xf0}}, 0x0) 13:42:10 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001300)={0x4, 0x0, &(0x7f0000001200)=[@enter_looper], 0x1, 0x0, &(0x7f00000012c0)="1b"}) [ 235.112971] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 235.162646] audit: type=1800 audit(1620308530.980:41): pid=10736 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=7 res=0 13:42:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0xfffffffffffffffd}) 13:42:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 13:42:11 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x10, r0, 0x0) 13:42:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) epoll_create1(0x80000) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 13:42:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:42:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}, {0xa, 0x4, @local}]}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5}]}, 0x6c}}, 0x0) 13:42:11 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x891c, 0x0) [ 235.634714] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:42:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffc, 0x4) 13:42:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:42:11 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="b9aab6270167380081e0b0ef20810a1cbe", 0x11}}, 0x0) 13:42:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000005300)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="fd9fa4208d88929958dfab2a4479ca318d27aa6e240d88557994040750f939dbc80010f42e06ee17e97528cf8ecd69994de42a568b22a511b9e520b2141cedb3460f5a4b69a204cf22fd6ca0fe1995c9f1a608c59c79e7911292eeb8073cdd6955a935cc9192562e778ecd5a5ce85ffbbcaa22e814bb78dbf7e23eb89d98881627dfad1a35ac65fac292c1161aec119ff8", 0x91}, {&(0x7f0000000100)="c7c270adb8ac56d7a09215b68ad611396dfe7446193e21286fde83fd90c47655563aa309d3b07244bb0628990f5b43a9bc77b59e6f05b7cf4d67c434f2952fdfe7b524dfaf5eb2", 0x47}, {&(0x7f0000000180)="152377b9a936cdd3d1e1f7c01baaaa7a1294cbd01a3b288280fe", 0x1a}], 0x3}}], 0x1, 0x40810) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr={0x2a, 0x1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, @nl=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xff, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000040)='bridge0\x00', 0x7ff, 0x0, 0x6}) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x6, 0xe757, 0x98aba80aa66a303e, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1, 0x6, 0x5, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6gre0\x00', r2, 0x4, 0x0, 0xf, 0x1, 0x8, @private0, @private1, 0x20, 0x97, 0x1}}) 13:42:11 executing program 5: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/12, 0xc}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) sendmmsg(r1, &(0x7f000000c2c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d3", 0x1}], 0x1}}], 0x1, 0x0) 13:42:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cpuset\x00', 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x3e) 13:42:11 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r0, 0x3000000, 0x10) 13:42:11 executing program 2: sync() socket$nl_generic(0x10, 0x3, 0x10) [ 235.942691] new mount options do not match the existing superblock, will be ignored 13:42:12 executing program 4: r0 = socket(0xa, 0x3, 0x71) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x1}}) 13:42:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x38, r2, 0xef4724ac5d7c4069, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x38}}, 0x0) 13:42:12 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000014c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@tclass={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x0) 13:42:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = inotify_init() dup2(r3, r2) 13:42:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x7f]}}, &(0x7f0000000080)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 13:42:12 executing program 2: r0 = perf_event_open(&(0x7f00000023c0)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f00000010c0), 0x4) 13:42:12 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/32, 0x20}], 0x1) 13:42:12 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x0, @dev}}) [ 236.569558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.678398] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:42:12 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) 13:42:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 13:42:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @const, @ptr, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 13:42:12 executing program 2: r0 = perf_event_open(&(0x7f00000023c0)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f00000010c0), 0x4) 13:42:12 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @default, @null]}) 13:42:12 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 13:42:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 13:42:12 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 13:42:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x1f, 0x4) 13:42:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000340)) 13:42:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 13:42:12 executing program 2: r0 = perf_event_open(&(0x7f00000023c0)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f00000010c0), 0x4) 13:42:12 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f00000003c0)) 13:42:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$char_usb(r0, 0x0, 0x0) 13:42:12 executing program 2: r0 = perf_event_open(&(0x7f00000023c0)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f00000010c0), 0x4) 13:42:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$SIOCGIFHWADDR(r0, 0x400454d8, &(0x7f0000000200)={'bridge_slave_1\x00'}) 13:42:12 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000740)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x14\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x018\x85\xfc0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x10) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000080) 13:42:12 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="e22ad4842b713703822237233b17eded2efe82cf762fc019b0e26292914fc5c1a98fb6e0a871be480183be0fc598e5dab81ccb743b905b66e478ed614e9d13e0a3fcb3db8311689ef2847f8002185391b6411ec4982afad6c916a6dd95b26aadf9a05a1957a6ae464abc8b682ab563f0e0c2e2179cddfcd63baa77ff284553a8bb8365495c4a144d4d6794c233b8e1a7c98ac4474ac1c39152486929431ed8b049e063c7b0e056377de5b5ab05db4073221c485ea701c3291b0ec1ff95d6bbc2cbebf57b5cbac3a50b", @ANYRES32=r0], 0x3a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40804) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000040), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setfsuid(0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb62e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) 13:42:13 executing program 0: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '-\x00'}, 0x0, 0x0) 13:42:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001700)=ANY=[@ANYBLOB="0180a1000000bbbb98bbbbbb86dd604d5cdd00006c000000000000000000b4df69167f010001ff020000000000000000000000000001"], 0x0) [ 237.142230] ptrace attach of "/root/syz-executor.3"[10901] was attempted by "/root/syz-executor.3"[10907] 13:42:13 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe) 13:42:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10) getsockname$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000140)=0x10) 13:42:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x40000000, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="9962703a67500a3b973b739aa8ee15701454a81c0e19f14d12a7c2108a6506d449d0c31fc9d21a77300b4143540cb6b363a8645132d4afe0147962b5c1792eb4d26b2ab1f976bba6cb06d4a6d42fd60b1035d4f45a6cb49bd9b98da7df31", 0x5e, 0x604}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="696f636861727365743d63703933322c00de31d736c7acf2"]) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) 13:42:13 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="e22ad4842b713703822237233b17eded2efe82cf762fc019b0e26292914fc5c1a98fb6e0a871be480183be0fc598e5dab81ccb743b905b66e478ed614e9d13e0a3fcb3db8311689ef2847f8002185391b6411ec4982afad6c916a6dd95b26aadf9a05a1957a6ae464abc8b682ab563f0e0c2e2179cddfcd63baa77ff284553a8bb8365495c4a144d4d6794c233b8e1a7c98ac4474ac1c39152486929431ed8b049e063c7b0e056377de5b5ab05db4073221c485ea701c3291b0ec1ff95d6bbc2cbebf57b5cbac3a50b", @ANYRES32=r0], 0x3a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40804) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000040), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setfsuid(0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb62e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) 13:42:13 executing program 0: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '-\x00'}, 0x0, 0x0) 13:42:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10) getsockname$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000140)=0x10) 13:42:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x1f, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee000042", @ANYBLOB="02"], 0x2c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:13 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:42:13 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="e22ad4842b713703822237233b17eded2efe82cf762fc019b0e26292914fc5c1a98fb6e0a871be480183be0fc598e5dab81ccb743b905b66e478ed614e9d13e0a3fcb3db8311689ef2847f8002185391b6411ec4982afad6c916a6dd95b26aadf9a05a1957a6ae464abc8b682ab563f0e0c2e2179cddfcd63baa77ff284553a8bb8365495c4a144d4d6794c233b8e1a7c98ac4474ac1c39152486929431ed8b049e063c7b0e056377de5b5ab05db4073221c485ea701c3291b0ec1ff95d6bbc2cbebf57b5cbac3a50b", @ANYRES32=r0], 0x3a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40804) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000040), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setfsuid(0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb62e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) 13:42:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10) getsockname$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000140)=0x10) 13:42:13 executing program 0: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '-\x00'}, 0x0, 0x0) 13:42:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x4}]}, 0x18}}, 0x0) 13:42:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:42:13 executing program 0: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '-\x00'}, 0x0, 0x0) 13:42:13 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f00000000c0)={{@local}, {@local}, 0x400, "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"}, 0x418}) poll(&(0x7f0000000500)=[{r0, 0xd}], 0x1, 0x0) 13:42:13 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/253) 13:42:13 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000980)="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", 0xdf8, 0x8}, {&(0x7f0000001980)="04d255b4510ae4d9df0f0e76d70e0ec204915147e71b05412a5e1a8ed4c2b511133e3406422c94f4e58e5cc8a02f8ecc2922cca932679e7119c8f0b933217bf8e756695301b4c152e30571c4ab088e35046f31675fa755fd5cb4dc67c745d765e89f3e6d29548041c64aed81094d9b3496d202c3b89a438ce50acf147146bdb8e7fe7ec0ec6e638d24130f6f7654c66d68862f32215d868486d8c79c31baa4b7fba726fd39095de874084fa740082c7826fb67a6a5d0bc7b92b1dd345fb7ccf4ca3d0b8fc7c1ec7fab9a708b852df202d7a3e35257cb66bdc3983fe6241e513766a1", 0xe2, 0x100}]) 13:42:13 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="e22ad4842b713703822237233b17eded2efe82cf762fc019b0e26292914fc5c1a98fb6e0a871be480183be0fc598e5dab81ccb743b905b66e478ed614e9d13e0a3fcb3db8311689ef2847f8002185391b6411ec4982afad6c916a6dd95b26aadf9a05a1957a6ae464abc8b682ab563f0e0c2e2179cddfcd63baa77ff284553a8bb8365495c4a144d4d6794c233b8e1a7c98ac4474ac1c39152486929431ed8b049e063c7b0e056377de5b5ab05db4073221c485ea701c3291b0ec1ff95d6bbc2cbebf57b5cbac3a50b", @ANYRES32=r0], 0x3a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40804) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000040), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setfsuid(0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb62e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) 13:42:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "e39b6b9531c61b7e46b5419426108816041ebaf658318e9d9feff742f3bbe8727efbd86daf7911fc4dbd1221c409ec398663dfe22ceef9c3327e86a169463ea2"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 13:42:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000640)={0x0, 0x0, @status={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1, 0x1, 0x5) syz_emit_ethernet(0x2e, &(0x7f0000000500)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x156, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/meminfo\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000004c00)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x4}) 13:42:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) [ 237.666669] Dev loop4: unable to read RDB block 7 [ 237.679534] loop4: unable to read partition table [ 237.704908] loop4: partition table beyond EOD, truncated 13:42:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x3ff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 13:42:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x2000001}]}}}}]}, 0x48}}, 0x0) [ 237.727029] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:42:13 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="51eb1c4a0ab5", @multicast, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "95f01e", 0x0, "30d9dc"}}}}}}, 0x0) 13:42:13 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r2 = semget$private(0x0, 0x4, 0x0) semop(r2, &(0x7f0000000240)=[{0x1}, {0x2, 0x44}, {0x2, 0x402}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x0, 0x1000}, {0x1}], 0x7) semop(r2, &(0x7f0000000240), 0x6) r3 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:42:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xb2, &(0x7f0000000080)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:42:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1b7) [ 237.832234] Dev loop4: unable to read RDB block 7 [ 237.837690] loop4: unable to read partition table [ 237.865708] Cannot find add_set index 0 as target [ 237.921203] loop4: partition table beyond EOD, truncated [ 237.956346] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 237.966387] Dev loop4: unable to read RDB block 7 [ 237.980772] loop4: unable to read partition table 13:42:13 executing program 4: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ff9000/0x3000)=nil) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 13:42:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x10}, {}, {}, {}]}]}}, &(0x7f0000000040)=""/233, 0x46, 0xe9, 0x1}, 0x20) 13:42:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) gettid() sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xffffffff, @multicast}}]}]}]}, 0x50}}, 0x0) [ 237.980842] loop4: partition table beyond EOD, truncated 13:42:13 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 13:42:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x3ff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 13:42:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:42:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:42:13 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x71c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x6c405, 0x0) 13:42:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0xc0189436, 0x4f5000) 13:42:14 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r2 = semget$private(0x0, 0x4, 0x0) semop(r2, &(0x7f0000000240)=[{0x1}, {0x2, 0x44}, {0x2, 0x402}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x0, 0x1000}, {0x1}], 0x7) semop(r2, &(0x7f0000000240), 0x6) r3 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:42:14 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$SIOCRSSCAUSE(r0, 0x89e0, 0x0) 13:42:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 13:42:14 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x20c200, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 13:42:14 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="cc"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:42:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x3ff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) [ 238.679102] Cannot find add_set index 0 as target 13:42:14 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x1643a3a6fd511339, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x1000000000000000}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000000000000000026bd7000ffdbdf25000001006a13ed7ebb430a9d000000000000000000000001"], 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x2404008d) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001000000014000180066a2c00000000000600040000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x68, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX=r4, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="01b8", @ANYBLOB="1ccbba61d715393a5c310c66db2aaa3a5cb1e2ad418e0a7c7180ca01eb87769ee411d4409c390027e2294ac1e83cb213abbcdc74", @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x91}, 0x20004084) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="20000552da", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e41334976853e32c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@newlink={0x94, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0xf}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x94}}, 0x0) 13:42:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @ptr]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f0000000200)=""/227, 0x39, 0xe3, 0x1}, 0x20) 13:42:14 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 13:42:14 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) [ 238.788087] Cannot find add_set index 0 as target [ 238.792243] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454dc, 0xffffffffff600000) 13:42:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r1, &(0x7f0000006a80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000000200)={0x18, 0x0, r2}, 0x18) [ 238.932915] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:15 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r2 = semget$private(0x0, 0x4, 0x0) semop(r2, &(0x7f0000000240)=[{0x1}, {0x2, 0x44}, {0x2, 0x402}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x0, 0x1000}, {0x1}], 0x7) semop(r2, &(0x7f0000000240), 0x6) r3 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:42:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x1000, 0x7, 0xfffffc00}, 0x40) 13:42:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4000) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000140)=ANY=[]) 13:42:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x3ff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 13:42:15 executing program 4: r0 = perf_event_open(&(0x7f0000001a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) lseek(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='iso9660\x00', 0x3000000, &(0x7f00000005c0)='\x00') openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000, 0x24) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000580)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0x88d4}, 0x20000000) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000340)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 13:42:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454dc, 0xffffffffff600000) 13:42:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) [ 239.629507] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454dc, 0xffffffffff600000) [ 239.714414] Cannot find add_set index 0 as target [ 239.724709] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:15 executing program 5: timer_create(0x35df0b57b0ece4e7, 0x0, &(0x7f0000000100)) 13:42:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xc8, 0x0, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 13:42:15 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) r1 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000280)={0x0, 0x6, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/77, 0x4d}], 0x1, 0x0, 0x0) 13:42:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454dc, 0xffffffffff600000) 13:42:16 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r2 = semget$private(0x0, 0x4, 0x0) semop(r2, &(0x7f0000000240)=[{0x1}, {0x2, 0x44}, {0x2, 0x402}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x0, 0x1000}, {0x1}], 0x7) semop(r2, &(0x7f0000000240), 0x6) r3 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e1010200040000001a01000000000000f6020000000000009a02000000000000de020000000000008100000000000000bd010000000000004602000000000000880200000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f4143a810200ed0100000100911d675f01000000000000000000000000000000640000000200ed0100000100911d675f030000000000000000000000640000001a0400000300ff0100000100911d675f0400000001000000260000002f746d702f73797a2d696d61676567656e3431393737363339322f66696c65302f66696c65300100ed0100000100911d675f02000000000000000200000029000000070000000900ed0100000100911d675f0500000000000000000000000a00000000000000000000000000000001000000000000007e040000000000000900ed0100000100911d675f0600000060000000000000002823000000000000000000000000000002000000ffffffff00000000ffffffff0000000000000000000000000100c00100000100911d675f0700000000000000030000005400260008000000778001957a000000000003000000200000000200040066696c6530400001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c647e0001000100040066696c65309e0004000200040066696c6531d60005000200040066696c6532d60005000200040066696c65330e0078da4b60800045280d00071800823602000000000000388000000000000000007e00000000000000200000000000000040000000000000009e00000000000000d6000000000000001c010000000000004e0200000000000008805cf90100535f01009002000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a2020000000000000100000000000000cc02", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:42:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "eb6fd0b5"}, &(0x7f00000000c0)=0x28) 13:42:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r0}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'blake2s-256-generic\x00'}}, 0x0, 0x0) 13:42:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 13:42:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 13:42:16 executing program 4: set_mempolicy(0x3, &(0x7f0000000240)=0xf5d, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0400"}) 13:42:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x53}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:42:16 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 13:42:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local}, 0x8, @in6=@remote, 0x0, 0x1}}, 0xe8) 13:42:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000003a40)=""/4072, 0xfe8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000280)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) shutdown(r4, 0x0) 13:42:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x891a, 0x0) [ 240.639041] Cannot find add_set index 0 as target 13:42:17 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="03000000000000000000010000000c00020000000000000000000c000600fffffff000000000140007"], 0x4c}}, 0x0) 13:42:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200440c0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1ff}, 0x1c) listen(r1, 0x0) 13:42:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0xffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 13:42:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 13:42:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002280)={'gre0\x00', 0x0}) 13:42:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='block_split\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 13:42:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) [ 241.497156] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003e40)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5f793d95b2bf4d4f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x80c, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "eff0a728c6118580497c296ef2ec78ca60823611f66ef21821f889bdf702ece4abe43daf6ab06229937440f5c4a2704f870b88a669641fd8b5bc0413332fb6ba"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0200"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="ed"], 0x48}}, 0x0) 13:42:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0xb8}}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 13:42:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 13:42:17 executing program 1: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 13:42:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x3}]}, 0x24}}, 0x0) [ 241.636902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 13:42:17 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x21, 0x40000000, r0, 0x0) 13:42:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xdb4, 0x1, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7}, 0x38) 13:42:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x10, 0xa, 0x701}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/102, 0x66}}], 0x1, 0x10000, &(0x7f0000000440)={0x0, 0x3938700}) 13:42:17 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r1, 0x0, 0x0, 0xfff) write$sysctl(0xffffffffffffffff, &(0x7f0000000140)='3\x00', 0x2) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r2, 0x0, 0x0, 0xfff) write$sysctl(r2, &(0x7f00000000c0)='0\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0xff, 0x40, 0x1, 0x0, 0x0, 0x20810, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x401}, 0x0, 0x90, 0x0, 0x5, 0x980, 0x0, 0x5, 0x0, 0x0, 0x0, 0xf9b}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x3) write$sysctl(0xffffffffffffffff, &(0x7f0000000100)='3\x00', 0x2) write$sysctl(r0, 0x0, 0x0) 13:42:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 241.796426] syz-executor.2 (11315): drop_caches: 0 13:42:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0x0, 0x3}], {0x14}}, 0x3c}}, 0x0) 13:42:17 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534b, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{}, 'port0\x00'}) tkill(r0, 0x7) 13:42:17 executing program 4: unshare(0x22060400) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) [ 241.830188] syz-executor.2 (11323): drop_caches: 0 13:42:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x4008081) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x3c}}, 0x0) 13:42:17 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) close(r0) 13:42:17 executing program 3: r0 = gettid() capset(&(0x7f0000000a00)={0x19980330, r0}, &(0x7f0000000a40)) 13:42:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 13:42:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000000)) [ 241.916003] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:42:17 executing program 3: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:42:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 13:42:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0xa0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000100), &(0x7f0000000140), 0x0}) 13:42:17 executing program 2: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="f0000000", @ANYRES16, @ANYBLOB="08002dbd7000fbdbdf257a00000008000300", @ANYRES32, @ANYBLOB="d100fc00dbec858ab10db96f138f2828186ca62e6cac2fed568fdaf4883a7c5e831f20b3ec6038cd04aa8a7fe131e3d8e06ac54a8bc10da8320c238f6178ead5c227fd8c71d51d6eb5fe2c741f8e0de4d47966fefb3a2d013f3fd65bce9b35b4f3653f97b258d3cce32d9fa48fdd885461652ae740afb080407419c208c4419dea67c459fb72cafb314ba44d6a8c2fb515fe2fd79146321dc2ed0caaee54405e2977ba6f309fae26d0891ab2c0933f0e606867a63034b60a72e74606b8b16a8374b40c9217"], 0xf0}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x3}, @typedef={0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x71, 0x5f]}}, &(0x7f0000000180)=""/162, 0x51, 0xa2, 0x1}, 0x20) 13:42:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000000c0)={"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"}) 13:42:17 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x20) dup3(r0, r1, 0x0) 13:42:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000000)='./file0/file1\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000880)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004380)="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", 0x2000, &(0x7f0000006d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006800)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008dc0)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 13:42:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xa, &(0x7f00000014c0)={0xfffffffc}, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 13:42:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000007880)) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:42:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}}, 0x0) 13:42:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 13:42:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/150, &(0x7f0000000280)=0x96) 13:42:18 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045018, 0x0) 13:42:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xf) 13:42:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x3000006, 0x400006172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) 13:42:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@shortname_mixed}, {@rodir}]}) 13:42:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:42:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 13:42:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0x0, 0x4}, 'port0\x00'}) 13:42:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cee}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) 13:42:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000007880)) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:42:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef5a9db7ae822a99aa0c9882d5e2eea191ab2bdfa180f2d9b699c6deab89e04eb2e27a355feeed16594a8cbf27b9afb59d8f85d47cefbb6d00", 0x22}, 0x60) listen(r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) dup3(r1, r0, 0x0) 13:42:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x13, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) 13:42:18 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='usrjquota=syz,usrjquota=']) 13:42:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) 13:42:18 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x74, 0x41) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) open(0x0, 0x0, 0x0) 13:42:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xae9a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) 13:42:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef5a9db7ae822a99aa0c9882d5e2eea191ab2bdfa180f2d9b699c6deab89e04eb2e27a355feeed16594a8cbf27b9afb59d8f85d47cefbb6d00", 0x22}, 0x60) listen(r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) dup3(r1, r0, 0x0) 13:42:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef5a9db7ae822a99aa0c9882d5e2eea191ab2bdfa180f2d9b699c6deab89e04eb2e27a355feeed16594a8cbf27b9afb59d8f85d47cefbb6d00", 0x22}, 0x60) listen(r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) dup3(r1, r0, 0x0) 13:42:19 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000000)={0x0, 0x5}) 13:42:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0x4, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x38}}, 0x0) 13:42:19 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ef5a9db7ae822a99aa0c9882d5e2eea191ab2bdfa180f2d9b699c6deab89e04eb2e27a355feeed16594a8cbf27b9afb59d8f85d47cefbb6d00", 0x22}, 0x60) listen(r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x0) dup3(r1, r0, 0x0) [ 243.271559] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:42:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000007880)) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:42:19 executing program 4: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000000280)={[{@uid={'uid', 0x3d, 0xee01}}, {@creator={'creator', 0x3d, "bf351e24"}}], [{@uid_eq}, {@measure}]}) 13:42:19 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000480)) 13:42:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:42:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0xc12, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) [ 243.684353] hfs: unable to parse mount options 13:42:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 13:42:19 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x40) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 13:42:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 13:42:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'sit0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x90}, {0x28}}}}, 0x218) 13:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x34, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4, 0x3}]}]}, 0x34}}, 0x0) 13:42:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000100)={"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"}) 13:42:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 13:42:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000007880)) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 13:42:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @var, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x138}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:42:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 13:42:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x3, 0x2}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) pipe(&(0x7f00000001c0)) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) mount$fuse(0x0, 0x0, 0x0, 0x664cee0cac55fb2e, 0x0) 13:42:20 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x40) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 13:42:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x4}, 0x40) 13:42:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 13:42:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x541b, 0x0) 13:42:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000002040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000100)={0x58, r1, 0x4e7ec528b75ae407, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:42:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 13:42:20 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x40) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 13:42:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}, {{@arp={@remote, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@random="4b726951f02d"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_team\x00'}, 0x44, 0x1a}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "50c8b20d1bd7e3b7458c79b32c3f1c6c352577183396a74e8b8486da6af6bf1585a0ed2ed5f17222efdcddf523c1b31483acdb1e986f22bc12b587554cb5d894"}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x263) 13:42:21 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x2000201f}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 13:42:21 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x40) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000300)=""/4095, 0xfff}], 0x1) 13:42:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:42:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 13:42:21 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0x0) 13:42:21 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2063, 0x0, 0x0) 13:42:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {0x0}, {&(0x7f00000001c0)=""/152, 0x98}], 0x3, 0x2, 0x0) 13:42:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x42474752}}) 13:42:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x34}}, 0x0) 13:42:21 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000004c0)) 13:42:21 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x103802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "004976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000001401013c58f9039e15775027ecce66fd792bbf0e5bf5ff1b0000f3f6db7ae701000000000000004974deffffffffffff05ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00'}) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xa0e}]) 13:42:21 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x40042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="13", 0x1}], 0x1, 0x0, 0x0) 13:42:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0x20000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f00000001c0)="02", 0x1, 0x18}], 0x2008014, &(0x7f0000000340)={[{@fat=@dos1xfloppy}]}) 13:42:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x6db, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)=""/128, 0x9}, {&(0x7f0000000240)=""/184, 0xb8}, {0x0}], 0x4, &(0x7f0000001780)=[{0x0, 0xffffffffffffffc6}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000480)=0x8, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x24008084, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendto$inet(r1, 0x0, 0xfffffffffffffde7, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000100)={0x20002000}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) prctl$PR_SET_TIMERSLACK(0x1d, 0xa01) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:42:21 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000001000010025bd7000fddbdf25686d6163282d"], 0xf0}}, 0x0) 13:42:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=@updsa={0x138, 0x1a, 0x903, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 246.086109] IPVS: ftp: loaded support on port[0] = 21 13:42:22 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) perf_event_open(0x0, 0x0, 0x1, r0, 0x0) pipe2(0x0, 0x0) r2 = msgget(0x0, 0x47) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/46) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) gettid() syz_open_dev$tty1(0xc, 0x4, 0x4) sync() msgrcv(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000001000000000f9ffffff00000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000edff00"/197], 0xd2, 0x1, 0x1000) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000c3c6754e68f67a1639e32daf28f0811854297bebaad52873f810155f8dd69c6b41efebf035e7cd6b998d74fabda2df362fc94172c11d9a4b08271949005f96a24983cbf3f7bd1fef12dd6f8d73076c1e24d1087b2c9fe64e2d37b8f5"], 0x60, 0x0) 13:42:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_getrule={0x1c, 0x22, 0x20, 0x0, 0x25dfdbfb, {0x2, 0x10, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x4}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x452, 0x12) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) r1 = inotify_init1(0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000480)=""/150, 0x96}, {&(0x7f0000000540)=""/98, 0x62}, {&(0x7f00000005c0)=""/237, 0xed}, {&(0x7f00000006c0)=""/36, 0x24}], 0x5, 0x9, 0x80000001) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1, 0x33, 0x0) 13:42:22 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x8801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, &(0x7f00000002c0)=0x40000) write$dsp(r0, &(0x7f0000000080)='D', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 13:42:22 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8907, 0x0) 13:42:22 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, &(0x7f0000000100)=0x8, 0xffffffffffffffff, &(0x7f0000000140)=0x48d, 0x2, 0x8) 13:42:22 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) perf_event_open(0x0, 0x0, 0x1, r0, 0x0) pipe2(0x0, 0x0) r2 = msgget(0x0, 0x47) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/46) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) gettid() syz_open_dev$tty1(0xc, 0x4, 0x4) sync() msgrcv(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000001000000000f9ffffff00000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000edff00"/197], 0xd2, 0x1, 0x1000) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000c3c6754e68f67a1639e32daf28f0811854297bebaad52873f810155f8dd69c6b41efebf035e7cd6b998d74fabda2df362fc94172c11d9a4b08271949005f96a24983cbf3f7bd1fef12dd6f8d73076c1e24d1087b2c9fe64e2d37b8f5"], 0x60, 0x0) [ 246.622552] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 13:42:22 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xfff, 0xffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={0x0}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x600880, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}}, 0x0, 0x0, 0x2, 0x0, "929c11081bc85ff0416ab5e224d39a5ca6def360e0a6d2cbc581489480c42d016d1829423791a2122e07c3e0c6dd084d17d35d9f4f36158301b6624503cf06080523e7bd35fecaf41f2e9d3bd4bc8034"}, 0xd8) r2 = open(0x0, 0x0, 0x4) sendmsg$NL80211_CMD_START_NAN(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d900f) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x4b}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000040) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) [ 247.321637] syz-executor.0 (11708) used greatest stack depth: 24512 bytes left 13:42:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() syz_open_dev$vcsa(&(0x7f0000000200), 0x7, 0x1e5a02) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) 13:42:24 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, &(0x7f0000000100)=0x8, 0xffffffffffffffff, &(0x7f0000000140)=0x48d, 0x2, 0x8) 13:42:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)={[{@inline_xattr_size}]}) 13:42:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) 13:42:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={'digest_null\x00'}}) 13:42:24 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) perf_event_open(0x0, 0x0, 0x1, r0, 0x0) pipe2(0x0, 0x0) r2 = msgget(0x0, 0x47) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/46) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) gettid() syz_open_dev$tty1(0xc, 0x4, 0x4) sync() msgrcv(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000001000000000f9ffffff00000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000edff00"/197], 0xd2, 0x1, 0x1000) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000c3c6754e68f67a1639e32daf28f0811854297bebaad52873f810155f8dd69c6b41efebf035e7cd6b998d74fabda2df362fc94172c11d9a4b08271949005f96a24983cbf3f7bd1fef12dd6f8d73076c1e24d1087b2c9fe64e2d37b8f5"], 0x60, 0x0) 13:42:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2c}}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 13:42:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d01, 0x1]}) [ 248.312119] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 248.387066] F2FS-fs (loop4): Unable to read 2th superblock [ 248.394229] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:42:24 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x7) [ 248.429599] F2FS-fs (loop4): Unrecognized mount option "inline_xattr_size=0x0000000000000000" or missing value [ 248.440860] F2FS-fs (loop4): Unable to read 2th superblock [ 248.456322] F2FS-fs (loop4): Unrecognized mount option "inline_xattr_size=0x0000000000000000" or missing value 13:42:24 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) perf_event_open(0x0, 0x0, 0x1, r0, 0x0) pipe2(0x0, 0x0) r2 = msgget(0x0, 0x47) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/46) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) gettid() syz_open_dev$tty1(0xc, 0x4, 0x4) sync() msgrcv(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000001000000000f9ffffff00000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000edff00"/197], 0xd2, 0x1, 0x1000) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/46) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000c3c6754e68f67a1639e32daf28f0811854297bebaad52873f810155f8dd69c6b41efebf035e7cd6b998d74fabda2df362fc94172c11d9a4b08271949005f96a24983cbf3f7bd1fef12dd6f8d73076c1e24d1087b2c9fe64e2d37b8f5"], 0x60, 0x0) [ 248.520932] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.571671] F2FS-fs (loop4): Unable to read 2th superblock [ 248.586745] F2FS-fs (loop4): Unrecognized mount option "inline_xattr_size=0x0000000000000000" or missing value 13:42:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001600)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @host}, @can}) [ 248.655942] F2FS-fs (loop4): Unable to read 2th superblock 13:42:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 248.697366] F2FS-fs (loop4): Unrecognized mount option "inline_xattr_size=0x0000000000000000" or missing value 13:42:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 13:42:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000004200000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076677468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000031e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = gettid() tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) listen(r0, 0x9) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa508, 0x0, 0x0, 0x410, 0x7, 0x0, 0x9, 0x4, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x8) 13:42:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x45, 0x0, 0x0, 0x3}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 13:42:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 13:42:25 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, &(0x7f0000000100)=0x8, 0xffffffffffffffff, &(0x7f0000000140)=0x48d, 0x2, 0x8) 13:42:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002140)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0xf, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 13:42:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000001580)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:42:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = inotify_init1(0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) copy_file_range(r2, &(0x7f0000000180), r1, 0x0, 0x0, 0x0) 13:42:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r1, &(0x7f00000002c0), &(0x7f00000006c0)=""/63}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 13:42:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 13:42:25 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x8040, 0x0) 13:42:25 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="e1158a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a97425a3a07e758044ab02a6f7ae55d88fecf9221a7568bf746bec66ba", 0x8200, 0xe, 0x0, 0xfffffffffffffe2b) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000040603000000000000000000030000050500010007000000050001ffff0000000900020073797a3000000000050001000700000005000100070000000900020073797a3100000000050001000700000005000100070000000900020073797a31000000"], 0x68}, 0x1, 0x0, 0x0, 0x4050}, 0x1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="40000000040000009d000000000000f634a4c41efc1e58ff2f00000000000000a63798ffa417c55e8ba3885c078f36a3cc895efadda7ca1ac350210c0da1305cc6a8a042c31f456bc65f4468f05ad831a96bbabceff50be67a294b0c239aedbe90af65d6490f1f87d8933aa9dd001454a59cc48eed13670600000013a2f45d8fa5c0277e757933f0b43e2b9fe9500df72fe708469ef53c7512f6577519af0af365b11a95e6c6c5c8d409a1ec3244b2ac8434d25917b2ce3716", @ANYRES32=0x0, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r4, @ANYBLOB="0500000000000000dcb687e1449abcd25a7b1f369a9f660a4e1574b7e4a43ed4d87d3ed30929d72159057f7d630bb23e418511506f79288ffc06e341d1c8997958fd2fb21e57822b222dde3308e3f12622e10e2fbc53f1c38f001b8cc299ce7afe60879dcdec29a038fef4d9bf5d26c17675b8d11a941d2fa5c5ec70e4d15d56507d97e39e13bad266684cc43d3c5092504d9ac67577b65774"], 0x40}}, 0x0) [ 249.347345] syz-executor.3: vmalloc: allocation failure: 8589934608 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) 13:42:25 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000032c0)='`', 0x1}], 0x1, &(0x7f0000000d80)=ANY=[], 0x2f8}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(r0) recvmsg(r1, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000680)=""/13, 0xd}], 0x1}, 0x0) 13:42:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x24, r1, 0x19, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x24}}, 0x0) 13:42:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000001580)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 249.410660] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.425726] syz-executor.3 cpuset=/ mems_allowed=0-1 [ 249.470650] CPU: 1 PID: 11844 Comm: syz-executor.3 Not tainted 4.14.232-syzkaller #0 [ 249.479364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.488762] Call Trace: [ 249.491380] dump_stack+0x1b2/0x281 [ 249.495036] warn_alloc.cold+0x96/0x1cc [ 249.499043] ? zone_watermark_ok_safe+0x220/0x220 [ 249.503904] ? retint_kernel+0x2d/0x2d [ 249.507932] ? fs_reclaim_release+0xd0/0x110 [ 249.512362] ? ip_set_alloc+0x7d/0xc0 [ 249.516174] vzalloc+0x122/0x150 [ 249.519641] ip_set_alloc+0x7d/0xc0 [ 249.523282] hash_ip_create+0x41a/0xe60 [ 249.527433] ip_set_create+0x600/0xfd0 [ 249.531336] ? __find_set_type_get+0x340/0x340 [ 249.535949] ? mark_held_locks+0xa6/0xf0 [ 249.540048] ? __find_set_type_get+0x340/0x340 [ 249.545348] nfnetlink_rcv_msg+0x9bb/0xc00 [ 249.549628] ? retint_kernel+0x2d/0x2d [ 249.553716] netlink_rcv_skb+0x125/0x390 [ 249.558145] ? nfnetlink_net_exit_batch+0x150/0x150 [ 249.563471] ? netlink_ack+0x9a0/0x9a0 [ 249.567461] ? ns_capable_common+0x127/0x150 [ 249.571883] nfnetlink_rcv+0x1ab/0x1da0 [ 249.575954] ? __dev_queue_xmit+0xcd6/0x2480 [ 249.580378] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 249.585411] ? retint_kernel+0x2d/0x2d [ 249.589325] ? nfnetlink_bind+0x240/0x240 [ 249.593684] ? netlink_deliver_tap+0x90/0x7d0 [ 249.598462] ? lock_downgrade+0x740/0x740 [ 249.602657] netlink_unicast+0x437/0x610 [ 249.606756] ? netlink_sendskb+0xd0/0xd0 [ 249.610844] ? netlink_unicast+0xc/0x610 [ 249.614916] netlink_sendmsg+0x62e/0xb80 [ 249.619017] ? nlmsg_notify+0x170/0x170 [ 249.623000] ? sock_sendmsg+0x4b/0x100 [ 249.626940] ? nlmsg_notify+0x170/0x170 [ 249.630946] sock_sendmsg+0xb5/0x100 [ 249.634673] ___sys_sendmsg+0x6c8/0x800 [ 249.638663] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 249.643624] ? retint_kernel+0x2d/0x2d [ 249.647537] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 249.652562] ? __fget+0x1fe/0x360 [ 249.656028] ? lock_acquire+0x170/0x3f0 [ 249.660013] ? lock_downgrade+0x740/0x740 [ 249.664176] ? __fget+0x225/0x360 [ 249.667659] ? __fdget+0x196/0x1f0 [ 249.671208] ? sockfd_lookup_light+0xb2/0x160 [ 249.675818] __sys_sendmsg+0xa3/0x120 [ 249.679718] ? SyS_shutdown+0x160/0x160 [ 249.683891] SyS_sendmsg+0x27/0x40 [ 249.687555] ? __sys_sendmsg+0x120/0x120 [ 249.691637] do_syscall_64+0x1d5/0x640 [ 249.695562] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 249.700907] RIP: 0033:0x4665f9 [ 249.704224] RSP: 002b:00007fae632ab188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.713475] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 249.721335] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 249.728718] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 249.736011] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 249.743300] R13: 00007ffc90b3ac2f R14: 00007fae632ab300 R15: 0000000000022000 13:42:25 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c39b357"}}) [ 249.883897] Mem-Info: [ 249.888050] active_anon:250770 inactive_anon:4691 isolated_anon:0 [ 249.888050] active_file:5973 inactive_file:9993 isolated_file:0 [ 249.888050] unevictable:0 dirty:68 writeback:0 unstable:0 [ 249.888050] slab_reclaimable:18001 slab_unreclaimable:122993 [ 249.888050] mapped:59978 shmem:4876 pagetables:1592 bounce:0 [ 249.888050] free:1222543 free_pcp:300 free_cma:0 [ 250.010156] Node 0 active_anon:1003012kB inactive_anon:18760kB active_file:23776kB inactive_file:39996kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:239832kB dirty:380kB writeback:0kB shmem:19504kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 927744kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 250.055187] Node 1 active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 250.116518] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 250.165899] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 250.171596] Node 0 DMA32 free:836444kB min:36200kB low:45248kB high:54296kB active_anon:1000888kB inactive_anon:18760kB active_file:23776kB inactive_file:39996kB unevictable:0kB writepending:380kB present:3129332kB managed:2788128kB mlocked:0kB kernel_stack:8352kB pagetables:6256kB bounce:0kB free_pcp:1168kB local_pcp:544kB free_cma:0kB [ 250.208845] lowmem_reserve[]: 0 0 0 0 0 [ 250.214091] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:516kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 250.245079] lowmem_reserve[]: 0 0 0 0 0 [ 250.249239] Node 1 Normal free:4041668kB min:53696kB low:67120kB high:80544kB active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB writepending:4kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 250.293478] lowmem_reserve[]: 0 0 0 0 0 [ 250.300531] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 250.320373] Node 0 DMA32: 6893*4kB (UM) 106*8kB (UM) 81*16kB (UME) 92*32kB (UME) 157*64kB (UM) 33*128kB (UME) 12*256kB (UME) 9*512kB (UM) 8*1024kB (UME) 2*2048kB (ME) 188*4096kB (M) = 836948kB [ 250.344270] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 250.357122] Node 1 Normal: 73*4kB (UM) 414*8kB (UM) 271*16kB (UME) 80*32kB (UME) 29*64kB (UME) 13*128kB (UME) 13*256kB (UM) 2*512kB (U) 1*1024kB (M) 4*2048kB (ME) 980*4096kB (M) = 4041668kB [ 250.382838] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 250.396320] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 250.429521] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 250.447076] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 250.456046] 20769 total pagecache pages [ 250.460192] 0 pages in swap cache [ 250.469782] Swap cache stats: add 0, delete 0, find 0/0 [ 250.476098] Free swap = 0kB 13:42:26 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, &(0x7f0000000100)=0x8, 0xffffffffffffffff, &(0x7f0000000140)=0x48d, 0x2, 0x8) 13:42:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x4000, &(0x7f00000002c0)=ANY=[@ANYBLOB="c34119a80346643d", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303036303030302c757365725f69643d9a7932da3b46fd781adeee6304830ea09c8f29108fbc9b78724dab6792d377214ed92fc27ec528627f806f08c63e246fab283e622b9055d9b9c7bf619163ff29b48ba4a765ab1616c628deb57ca583d7e75504649ff7a3d46fa3a895", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=r0, @ANYBLOB]) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f00000011c0)='./file0\x00', 0x9, 0x2, &(0x7f0000001340)=[{&(0x7f0000001200), 0x0, 0x76e3}, {&(0x7f0000001240)="aa344380c01f7e8360e1b477277b939d590c5f99ad8222be6e24550c87ea063976a942e8c05c2348269c3564643ef6e05a613571fc48bc2cf12a72a9f2117efa3d3867a15330dad2cc0154cd27fb9581ecbde180735c8b24212c78f278c80e5bf116098aae41c38d02de355430d2606bce5be8e0ef6f29fbd1ab3b124bf5edee92b8a8dd05f67364fd54933b458d8407083d5d83b4cc7cc9981c7c8559489ef593496466b5fad557ad55364238fff7acb703098997663fac8311ce92d3d5bdfe95aee75fdc39b38b4a39e060df45610690c206f4df038595b9", 0xd9, 0x8}], 0x300000, &(0x7f0000001380)={[{@gid={'gid', 0x3d, r0}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x1b, 0xe, 0x30, 0x35, 0x31, 0x25, 0x36, 0x38, 0x30]}}, {@mode={'mode', 0x3d, 0x4}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@huge_advise}, {@huge_always}, {@huge_advise}, {@huge_advise}], [{@euid_eq}, {@smackfsfloor}, {@uid_lt}, {@obj_role={'obj_role', 0x3d, '({})'}}]}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x4b642, 0x0) pwritev(r2, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)="f84a7b35c178cbd6121fcd2a651d77bdadb41e95355430ecb50bdfad87582e4ca740e37dc3b04fecdc332299fbfdd4826d19c47bef456895c4278e195800dce199ca66165136f4b1d987e0082c9ef58a4da3897f34071e20e6cda020e9995d64b58377d8cd50a9eca648c87072e06bfca023ba565d8f23", 0x77}, {&(0x7f0000000240)}, {&(0x7f0000000300)="c3a9e7f9bca5be67a1ee128c341f3ba27e2d181f241f7365fabbabdba86f89c2f7c2b78b82411bea345dcb6fd7f02ddd5dbf5fc70100f3a925af4b32c69823ff18f2fee4fbcb0f2603d83b7d2c868f5714fa6b75d824d6018195cd09904b6d62407d455aac62fa5cba7c728f90fa62c30fe8057bd75b4bcbdcad9f02d7c69d6d9afa", 0x82}, {&(0x7f00000003c0)="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", 0xdd0}], 0x5, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000001a40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x8, 0x20, 0xfffd}, [{0x6, 0x0, 0x0, 0x4}]}, 0x58) [ 250.479268] Total swap = 0kB [ 250.488084] 2097051 pages RAM [ 250.492745] 0 pages HighMem/MovableOnly [ 250.496876] 363849 pages reserved [ 250.500514] 0 pages cma reserved 13:42:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ff8000/0x4000)=nil) 13:42:26 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x0) 13:42:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000180)) 13:42:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x899ea, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 13:42:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="27003300d0800000080211000000080211000001505050505050000000000000000425"], 0x44}}, 0x0) [ 250.592938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:42:26 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x2189800}}}]}}]}, 0x45c}}, 0x0) [ 250.635892] device bridge1 entered promiscuous mode 13:42:26 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='disable_sparse']) 13:42:26 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, 0x0, &(0x7f00000002c0)) [ 250.695820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.748365] sch_tbf: burst 0 is lower than device syz_tun mtu (1514) ! [ 250.759269] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.795361] sch_tbf: burst 0 is lower than device syz_tun mtu (1514) ! 13:42:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000001580)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:42:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x80030000}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 13:42:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ax25={0x3, @null}, @nl=@unspec}) 13:42:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002400)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) 13:42:28 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000340)='caif0\x00') 13:42:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x65, 0x11, 0x0, 0x0) 13:42:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x2, 0x0, {0x7, @vbi}}) 13:42:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x9a, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 13:42:28 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 13:42:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 13:42:28 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}], {}, [{}]}, 0x64, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 13:42:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 13:42:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000001580)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:42:28 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)) accept4$bt_l2cap(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendmmsg(r3, &(0x7f0000000000), 0x0, 0x0) 13:42:28 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) 13:42:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], 0x3f9, 0x0) msgsnd(r0, &(0x7f0000000400)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 13:42:28 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffd38, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 13:42:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000002540)='GPL\x00', 0x2, 0x8e, &(0x7f0000000100)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 252.718052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:42:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) writev(r0, &(0x7f0000000040), 0x1000000000000099) 13:42:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in=@dev}}]}, 0x60}}, 0x0) 13:42:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x200002, 0x91) getpid() socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x5, 0x81, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x0, 0x4, 0x0, 0x5, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:42:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x11, 0x1, 0x0, "20eba736de236efe840f837e78c756b74878422db4ec2df8ccde37390a2c0818"}) 13:42:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) [ 252.959447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.988489] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.5'. 13:42:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0000000000000000e2691e1522ae1d6d", 0x10) 13:42:31 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) 13:42:31 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x2000004, @empty}, 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 13:42:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 13:42:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x40}}, 0x0) 13:42:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0), &(0x7f0000000440)=@v3={0x3000000, [{0x0, 0x2}]}, 0x18, 0x0) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x1c243911) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000480), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, 0xee00, r2) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x1}, [{0x2, 0x800272474e9ed5ac, r0}], {0x4, 0x6}, [{0x8, 0x6}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x6}, {0x20, 0x8ded1518f628e3ab}}, 0x3c, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x54, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x100, 0x6000000000000000}, 0x48) 13:42:31 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001a80), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001ac0)={0x1, @pix={0x0, 0x0, 0x42474752}}) 13:42:31 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 13:42:31 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/233) getitimer(0x2, &(0x7f0000000000)) 13:42:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000080)=@un=@abs, 0x8, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001500)=""/50, 0x32}, 0x0) shutdown(r0, 0x0) 13:42:31 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000140)="bc", 0x1, 0x100000001}, {&(0x7f0000000200)="1e", 0x1}], 0x0, 0x0) 13:42:31 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/124) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) 13:42:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 13:42:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3d}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 13:42:31 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 13:42:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:42:31 executing program 4: unshare(0x600) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) lseek(r0, 0x0, 0x4) 13:42:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) lseek(r0, 0x5, 0x1) 13:42:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006c00)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x68}}, 0x0) 13:42:31 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0xcc, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 13:42:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:42:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x1}) 13:42:31 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)) 13:42:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x100ddc3e5a7db7c3) 13:42:32 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2004020, &(0x7f0000000240)={[{@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x0]}}]}) 13:42:32 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "11a70d", 0x14, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], "15e14480fef9d348f27169f08fe39204b9c21f76"}}}}}, 0x0) 13:42:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 13:42:32 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045301, 0x0) tkill(r0, 0x7) 13:42:32 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x1, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)) 13:42:32 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) 13:42:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 13:42:32 executing program 5: syz_usbip_server_init(0x4) syz_usbip_server_init(0x5) syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) 13:42:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x9, @win={{0x0, 0x0, 0x35314241}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:42:32 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 13:42:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) madvise(&(0x7f000000d000/0x3000)=nil, 0x3000, 0xc) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() 13:42:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:42:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)={0x9}, 0x9) dup2(r0, r1) [ 256.360626] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 256.366720] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 256.400505] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) 13:42:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) [ 256.406547] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 256.446319] vhci_hcd vhci_hcd.0: Device attached [ 256.457866] vhci_hcd vhci_hcd.0: Device attached [ 256.466187] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(9) [ 256.472015] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 13:42:32 executing program 2: unshare(0x20060400) read$FUSE(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000200) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xa) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002440), 0x101000, 0x0) openat$incfs(r2, &(0x7f0000002680)='.pending_reads\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @qipcrtr={0x2a, 0xffffffff, 0x7fff}, @l2tp={0x2, 0x0, @rand_addr=0x64010100}, @can={0x1d, r3}, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 256.498105] vhci_hcd vhci_hcd.0: Device attached [ 256.523635] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(5) [ 256.529488] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 256.561862] IPVS: ftp: loaded support on port[0] = 21 13:42:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x45) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000071, 0xbb8) 13:42:32 executing program 4: r0 = socket$l2tp6(0xa, 0x3, 0x87) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 13:42:32 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x42400) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:42:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x24, 0x0, &(0x7f0000000640)) [ 256.572079] vhci_hcd vhci_hcd.0: Device attached [ 256.578739] vhci_hcd: connection closed [ 256.578930] vhci_hcd: connection closed [ 256.583339] vhci_hcd: connection closed [ 256.587557] vhci_hcd: connection closed [ 256.593838] vhci_hcd: stop threads [ 256.615848] vhci_hcd: release socket [ 256.641291] vhci_hcd: vhci_device speed not set [ 256.665611] vhci_hcd: disconnect device [ 256.677867] vhci_hcd: stop threads [ 256.682435] vhci_hcd: release socket [ 256.705575] vhci_hcd: disconnect device [ 256.712121] usb 19-1: new full-speed USB device number 2 using vhci_hcd [ 256.719427] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 256.733999] vhci_hcd: stop threads [ 256.746855] vhci_hcd: release socket [ 256.759486] vhci_hcd: disconnect device [ 256.766598] vhci_hcd: stop threads [ 256.770287] vhci_hcd: release socket [ 256.775058] vhci_hcd: disconnect device [ 256.787356] IPVS: ftp: loaded support on port[0] = 21 [ 257.083154] vhci_hcd vhci_hcd.0: pdev(5) rhport(3) sockfd(3) [ 257.088999] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 257.096491] vhci_hcd vhci_hcd.0: Device attached [ 257.103026] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(5) [ 257.108881] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 257.115678] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(8) [ 257.121579] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 13:42:32 executing program 5: syz_usbip_server_init(0x4) syz_usbip_server_init(0x5) syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) 13:42:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:42:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="e6", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x2, 0x0, 0x0) 13:42:32 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$nvram(0xffffff9c, &(0x7f00000003c0), 0x400080, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={0x0, 0x14}}, 0x0) clone(0x1100000, &(0x7f0000000180)="4452eeb9569de07ea24f4112f91f70675bf6a949d18181fd00dcd7097d06ffea296d8d07f46a5e2c0292e5bdce5780eae13d90e84656f10f899fb61621e1d8db703170ce791b7035b71e8d2b2cdd3a55177741c5e9505ef6a1dd778323d66aeb537ecf6dfb2b5de4e41f70663c76561d299447e66808c1fb0647f882298ecd8bf1e2c6a793562cda8596909b68ae9713de3e09fbe0131d489fa6bf68e36104a0a1cd33656df79e193c22baf94e428cfa81d05de236d2dc0afc99ad70b4e1546a16a639237781c8b912842f0c032285dfc69b21a33e252ddfd48a26242ea529b28a3823fae57c", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="a9333daad263971aad870deece23122251d5b345167260831bcff8335d1f39af29") ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x19, 0xffffffffffffffff, 0x14, 0x0, 0x0, 0x10, 0x0}, 0x74) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 13:42:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "411138b0c9ae616985c33f40362ccb10cc5c4d"}) 13:42:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize}]}) [ 257.132608] vhci_hcd vhci_hcd.0: Device attached [ 257.137662] vhci_hcd: connection closed [ 257.137863] vhci_hcd: connection closed [ 257.137895] vhci_hcd vhci_hcd.0: Device attached [ 257.145956] vhci_hcd: connection closed [ 257.146843] vhci_hcd: stop threads [ 257.158573] vhci_hcd: release socket [ 257.165428] vhci_hcd: disconnect device [ 257.169656] vhci_hcd: stop threads [ 257.181187] vhci_hcd: release socket [ 257.187587] vhci_hcd: disconnect device [ 257.202017] vhci_hcd: stop threads [ 257.209361] vhci_hcd: release socket 13:42:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) [ 257.235062] vhci_hcd: disconnect device [ 257.249719] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 257.255580] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 257.277955] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) 13:42:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 13:42:33 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0x6}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 257.283828] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 257.319068] vhci_hcd vhci_hcd.0: Device attached 13:42:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x34, r1, 0x4a78492f09a536d9, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}]}, 0x34}}, 0x0) 13:42:33 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "798af0", 0x30, 0x67, 0x0, @dev, @local, {[], "237a1fc766d50f355fead22e46d255e2c58e83c4792267f93fb7027a16ce2db4eddd2671003b05daeaca92a3c1451076"}}}}}, 0x0) 13:42:33 executing program 4: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) [ 257.339461] vhci_hcd vhci_hcd.0: Device attached [ 257.350486] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(9) [ 257.356339] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 257.409457] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(5) [ 257.415311] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 257.443073] vhci_hcd vhci_hcd.0: Device attached [ 257.484299] vhci_hcd vhci_hcd.0: Device attached [ 257.527911] vhci_hcd: connection closed [ 257.528016] vhci_hcd: connection closed [ 257.528102] vhci_hcd: connection closed [ 257.533374] vhci_hcd: connection closed [ 257.538262] vhci_hcd: stop threads [ 257.551651] vhci_hcd: release socket [ 257.564938] vhci_hcd: disconnect device [ 257.576254] vhci_hcd: stop threads [ 257.579888] vhci_hcd: release socket [ 257.584075] vhci_hcd: disconnect device [ 257.588344] vhci_hcd: stop threads [ 257.592487] vhci_hcd: release socket [ 257.596339] vhci_hcd: disconnect device [ 257.600580] vhci_hcd: stop threads [ 257.604740] vhci_hcd: release socket [ 257.608565] vhci_hcd: disconnect device 13:42:33 executing program 5: syz_usbip_server_init(0x4) syz_usbip_server_init(0x5) syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) 13:42:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0xff03}], 0x1}}], 0x127ad, 0x0) sendto$inet(r0, &(0x7f0000000100)='.', 0x1, 0x0, 0x0, 0x0) 13:42:33 executing program 0: syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 13:42:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x38, 0x1403, 0x40d, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x2, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vxcan1\x00'}}]}, 0x38}}, 0x0) 13:42:33 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000180)={0x0, "420323951f9a2753eb5084f05233d0f50d413666f782f865ea9efa1c286876a50adc121cc81fe4685eedd6d0c52f34dc8bc65e22c8fae80a6515e9993a228a31"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x3, r0, 0x0) 13:42:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}]}, 0x34}}, 0x0) 13:42:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fremovexattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00') 13:42:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x100) 13:42:33 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x0, 0x0, "8a0656fe27de1f9c56c34f14b1ab9d5bb5ad41790fbbb87cd1c2df3759ff74b8"}) 13:42:33 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3ff]}, 0x8}) [ 258.120886] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 258.126739] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 258.144816] vhci_hcd vhci_hcd.0: Device attached 13:42:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000980)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:42:34 executing program 3: prctl$PR_SET_MM_MAP(0x3c, 0xe, &(0x7f0000000980)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, 0x0}, 0x68) [ 258.172452] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 258.178333] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 258.227971] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 258.234064] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 258.261461] vhci_hcd vhci_hcd.0: Device attached [ 258.267034] vhci_hcd vhci_hcd.0: Device attached [ 258.288482] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(8) [ 258.294347] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 258.310659] vhci_hcd vhci_hcd.0: Device attached [ 258.334946] vhci_hcd: connection closed [ 258.335002] vhci_hcd: connection closed [ 258.335245] vhci_hcd: stop threads [ 258.339355] vhci_hcd: connection closed [ 258.343265] vhci_hcd: connection closed [ 258.351184] vhci_hcd: release socket [ 258.359197] vhci_hcd: disconnect device [ 258.363902] vhci_hcd: stop threads [ 258.367609] vhci_hcd: release socket [ 258.371879] vhci_hcd: disconnect device [ 258.376186] vhci_hcd: stop threads [ 258.379731] vhci_hcd: release socket [ 258.383677] vhci_hcd: disconnect device [ 258.387897] vhci_hcd: stop threads [ 258.391976] vhci_hcd: release socket [ 258.395762] vhci_hcd: disconnect device 13:42:34 executing program 5: syz_usbip_server_init(0x4) syz_usbip_server_init(0x5) syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) 13:42:34 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e37a2d0d"}, 0x0, 0x0, @fd}) 13:42:34 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 13:42:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001340)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "81741659de22892ce394096e8c9737fd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x4c}}, 0x0) 13:42:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x74}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:42:34 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000002680), 0x2, 0x0) 13:42:34 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 13:42:34 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/84) 13:42:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x83}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:42:34 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x570005) 13:42:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000047c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @fwd, @int]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 258.968466] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 258.974315] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 13:42:34 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x0, 0x0) [ 259.013951] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 259.019801] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 259.036530] vhci_hcd vhci_hcd.0: Device attached [ 259.046181] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(9) [ 259.052023] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 259.060941] vhci_hcd vhci_hcd.0: Device attached [ 259.119573] vhci_hcd vhci_hcd.0: Device attached [ 259.127675] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(5) [ 259.133524] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 259.146930] vhci_hcd vhci_hcd.0: Device attached [ 259.175189] vhci_hcd: connection closed [ 259.175374] vhci_hcd: stop threads [ 259.175512] vhci_hcd: connection closed [ 259.179389] vhci_hcd: release socket [ 259.179448] vhci_hcd: disconnect device [ 259.187466] vhci_hcd: connection closed [ 259.195318] vhci_hcd: connection closed [ 259.200033] vhci_hcd: stop threads [ 259.207825] vhci_hcd: release socket [ 259.213955] vhci_hcd: disconnect device [ 259.223870] vhci_hcd: stop threads [ 259.227711] vhci_hcd: release socket [ 259.234806] vhci_hcd: disconnect device [ 259.239127] vhci_hcd: stop threads [ 259.244499] vhci_hcd: release socket [ 259.248420] vhci_hcd: disconnect device 13:42:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="85000000070000003500000000f7ff008500000007000000950000000000000006ccb69aebd6796031784eb2a5101a9e83"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:42:35 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x570005) 13:42:35 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0xb01}, 0x14}}, 0x0) pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:42:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xbc2) 13:42:35 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x570005) 13:42:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa7) 13:42:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000340)="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", 0x251}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x2}]}) 13:42:35 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x570005) [ 261.751412] usb 19-1: enqueue for inactive port 0 [ 261.756647] usb 19-1: enqueue for inactive port 0 [ 261.841319] vhci_hcd: vhci_device speed not set 13:42:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x4}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfff8}, 0xe) 13:42:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000a80), 0x12b080, 0x0) dup3(r0, r1, 0x0) 13:42:37 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x49}, {0x0, 0x0, 0xb709}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 13:42:37 executing program 5: r0 = socket(0x1, 0x1, 0x0) io_setup(0x7, &(0x7f00000009c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="9b", 0x1}]) 13:42:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x0, 0x0) preadv2(r2, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x0) preadv2(r1, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x3) 13:42:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 13:42:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x1d, 0xcc, 0x4}, 0x40) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000640), &(0x7f00000006c0), 0x2, r1}, 0x38) [ 261.980583] INFO: trying to register non-static key. [ 261.985745] the code is fine but needs lockdep annotation. [ 261.991389] turning off the locking correctness validator. [ 261.997042] CPU: 0 PID: 12438 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 262.004920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.014278] Call Trace: [ 262.016892] dump_stack+0x1b2/0x281 [ 262.020523] register_lock_class+0x32b/0x1320 [ 262.025028] ? static_obj+0x50/0x50 [ 262.028661] __lock_acquire+0x167/0x3f20 [ 262.032726] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 262.037864] ? mod_timer+0x4e7/0xf70 [ 262.041580] ? trace_hardirqs_on+0x10/0x10 [ 262.045811] ? check_preemption_disabled+0x35/0x240 [ 262.050824] ? lock_downgrade+0x740/0x740 [ 262.054964] ? calc_wheel_index+0x2d/0x1c0 [ 262.059191] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 262.064297] ? mod_timer+0x4ec/0xf70 [ 262.068021] lock_acquire+0x170/0x3f0 [ 262.071817] ? skb_dequeue+0x1c/0x180 [ 262.075612] _raw_spin_lock_irqsave+0x8c/0xc0 [ 262.080100] ? skb_dequeue+0x1c/0x180 [ 262.083891] skb_dequeue+0x1c/0x180 [ 262.087528] skb_queue_purge+0x21/0x30 [ 262.091410] l2cap_chan_del+0x56d/0x950 [ 262.095380] l2cap_chan_close+0x103/0x870 [ 262.099540] ? __set_monitor_timer+0x1d0/0x1d0 [ 262.104136] ? wait_for_completion_io+0x10/0x10 [ 262.108809] ? __local_bh_enable_ip+0xc1/0x170 [ 262.113426] l2cap_sock_shutdown+0x2e7/0xc20 [ 262.117844] ? __lock_acquire+0x5fc/0x3f20 [ 262.122096] ? l2cap_skb_msg_name+0x120/0x120 [ 262.126598] ? l2cap_sock_release+0x6a/0x280 [ 262.131012] ? lock_downgrade+0x740/0x740 [ 262.135163] l2cap_sock_release+0x77/0x280 [ 262.139398] __sock_release+0xcd/0x2b0 [ 262.143278] ? __sock_release+0x2b0/0x2b0 [ 262.147441] sock_close+0x15/0x20 [ 262.150888] __fput+0x25f/0x7a0 [ 262.154159] task_work_run+0x11f/0x190 [ 262.158047] exit_to_usermode_loop+0x1ad/0x200 [ 262.162629] do_syscall_64+0x4a3/0x640 [ 262.166516] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 262.171702] RIP: 0033:0x41940b 13:42:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:42:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 262.174888] RSP: 002b:00007ffff389ab30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 262.182600] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 262.189874] RDX: ffffffffffffffbc RSI: 00000000089075c3 RDI: 0000000000000004 [ 262.197148] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2fc21f10 [ 262.204532] R10: 00007ffff389ac20 R11: 0000000000000293 R12: 000000000003ffaa [ 262.211799] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000003ffa9 13:42:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x4}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfff8}, 0xe) 13:42:38 executing program 0: mlock2(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff2000/0x1000)=nil) 13:42:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:42:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 13:42:38 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@metadata_ratio}, {@subvolid}]}) 13:42:38 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) lsetxattr$security_ima(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000040), &(0x7f0000000180)=@sha1={0x1, "6b960e269bdffe33c5bdd6c88d201930fb480b6d"}, 0x15, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 13:42:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:42:38 executing program 4: r0 = socket(0x22, 0x2, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x4}, 0xc) 13:42:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:42:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:42:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x4}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfff8}, 0xe) 13:42:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "370b84e7"}, 0x0, 0x0, @planes=0x0}) 13:42:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 262.352412] kauditd_printk_skb: 4 callbacks suppressed [ 262.352419] audit: type=1804 audit(1620308558.170:46): pid=12484 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir667083457/syzkaller.Wgg0qa/99/bus" dev="sda1" ino=14222 res=1 13:42:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x27, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 262.410055] delete_channel: no stack [ 262.416332] delete_channel: no stack 13:42:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 13:42:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x4}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfff8}, 0xe) 13:42:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:42:38 executing program 2: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 13:42:38 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 262.441804] audit: type=1804 audit(1620308558.200:47): pid=12484 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir667083457/syzkaller.Wgg0qa/99/bus" dev="sda1" ino=14222 res=1 13:42:38 executing program 1: r0 = fork() timer_create(0x0, &(0x7f0000001700)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 13:42:38 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv2(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/210, 0xd2}], 0x1, 0x0, 0x0, 0x4) 13:42:38 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff70001000000000000c1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a268813d97e6c5ac54fccae018418feffa8ef0b6c519885901df31370c1ad105bda2e72e008280468a4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) 13:42:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x3, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x5, 0x0, 0x42, 0x8001, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x24080, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup2(0xffffffffffffffff, r5) 13:42:38 executing program 2: getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 13:42:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0, {0x0, 0xe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}, 0x1, 0xe000000}, 0x0) 13:42:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000001c0)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 13:42:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xfffffc01, 0x1000}, 0x40) 13:42:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 13:42:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x8dec, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 13:42:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0}, 0x240000c4) [ 262.606657] audit: type=1804 audit(1620308558.420:48): pid=12547 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/127/bus" dev="sda1" ino=14230 res=1 [ 262.625682] IPVS: ftp: loaded support on port[0] = 21 13:42:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000001c0)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 13:42:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000340)='e', 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 13:42:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 262.722804] audit: type=1800 audit(1620308558.420:49): pid=12547 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=14230 res=0 [ 262.796573] encrypted_key: insufficient parameters specified [ 262.860754] audit: type=1804 audit(1620308558.450:50): pid=12547 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir447047888/syzkaller.iRFa7Y/127/bus" dev="sda1" ino=14230 res=1 [ 262.891752] IPVS: ftp: loaded support on port[0] = 21 [ 262.911722] audit: type=1800 audit(1620308558.450:51): pid=12547 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=14230 res=0 13:42:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11, 0x84}}], 0x18}, 0x0) 13:42:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_DELMDB={0x38, 0x55, 0xc7a6268035031859, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x4000, {@in6_addr=@private2, 0x86dd}}}]}, 0x38}}, 0x0) [ 263.035820] PF_BRIDGE: br_mdb_parse() with invalid entry [ 263.057743] PF_BRIDGE: br_mdb_parse() with invalid entry 13:42:39 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000042c0), 0x1, &(0x7f0000004440)={[{@subvolid={'subvolid', 0x3d, 0x1}}, {@metadata_ratio}]}) 13:42:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000001c0)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 13:42:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000280), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:42:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000004c0)=0x2c) 13:42:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1643a3a6fd511339, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x1000000000000000}, 0x0) 13:42:39 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000500)) 13:42:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000001c0)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 13:42:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), 0x4) 13:42:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:42:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0x44}}) 13:42:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_ACTIVATE(r0, 0x5605, 0x0) 13:42:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x36}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 13:42:39 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x7fef) 13:42:39 executing program 0: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)={[{@gid_forget}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@utf8}]}) 13:42:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) dup2(r0, r1) 13:42:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:42:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe73) 13:42:39 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x7fef) [ 263.633954] usb usb20-port1: Cannot enable. Maybe the USB cable is bad? 13:42:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x4000d898) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 13:42:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="9a0b00020066b80500000066b923cea9f30f01c162ab1f340f3566b80f0000000f23d80f21f86635400000200f23f80f2100b84d000f00d866b8010000000f01c10f2083818606780200", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000002340)={0x44, 0x0, &(0x7f0000001280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) 13:42:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00 \x00'}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x5) r3 = dup2(r2, r0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0x5412, 0xc04a01) 13:42:40 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x7fef) 13:42:40 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 13:42:40 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x7fef) [ 264.327724] mkiss: ax0: crc mode is auto. 13:42:40 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000003200000000000400049500004e00000000267aaf0000791a6721670000ec9cbc9f6e0eb1bda60632c5337758447859926c0ea603005430b05a1f5e065016f0acfab422ebd3e932a32be3fc1c020ca98242d02f8126c85199b65ab1e9f052e600000000000080948c97b5d556683f43d98fd595c4b2aab5b769531d7b0bf191501e84d59024ecd152da65a5376a9908d9c4ea783a2612c7121484f5a5e93af3b2864b47009daf291fead71106260c95f32e062bde4868255dc84208ee2547be37a317142a353d9e7b5b0f577d1f444b1d36eaba5828e29c6ccb306107e8519300e3c4684d5ea96e44a699670d4583"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f00000005c0)=""/58, 0x3a, 0x12062, &(0x7f0000001a80)={0x1a, 0x0, 0xfc, 0xff, 0xfe, 0x56, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, 0x10) 13:42:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0xffffffff, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') read$FUSE(r0, &(0x7f0000002740)={0x2020}, 0x2020) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) read$FUSE(r1, &(0x7f0000002740)={0x2020}, 0x2020) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="0200629ae7bbb2e625d3bd4bc5f7ddea0000000060b4227c17d56e74f378e81f0bbb0719ef656ab2fb091dd13b72aea22039af65ea07d23f763bdecd1b6568685c992ed618fb883b3e7239088df22da852af9a30f8338bb6cc3d5efb31b330e304c9c0026118d6ab27ca77d8ce19f0cd44ce9ec2be862782a00843193061f1f6d603485058ca58eeab3021f5d1bd", @ANYRES16=0x0, @ANYBLOB="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"], 0x150}}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001d80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001600)=ANY=[@ANYRESOCT=r4, @ANYRES16=r6, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{}, 0x0, 0x12, @unused=[0x9, 0x0, 0x7f, 0x20], @devid=r3}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000024c0)={"fdd8f81d07173857c4ec1fc09266c3e8", 0x0, 0x0, {0x2}, {0x400, 0xf0f}, 0x8842, [0x400, 0x0, 0x7ff, 0x2, 0x0, 0x101, 0x80, 0x4, 0x9, 0x0, 0xfffffffffffff9fe, 0xfffffffffffffff9, 0x1, 0x7a, 0x9, 0x4]}) pipe(&(0x7f0000000100)) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/71, 0x47}, {&(0x7f0000000080)=""/54, 0x36}], 0x4, 0x0, 0x4) [ 264.348366] binder: 12703:12706 ioctl f505 0 returned -22 13:42:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x21}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x48) 13:42:40 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02090f00000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 264.407270] mkiss: ax0: crc mode is auto. [ 264.413395] device lo entered promiscuous mode [ 264.419515] binder: 12703:12706 ioctl f505 0 returned -22 13:42:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y\xe0\x9d\x84\x0f\xd94L?\xfb\xc2\xac\xd1% ,\x0f.\x92\x89\xa1\'\xe4\a\x98\"\xf3\xbe\xf8\xd2\xd7\xdc\x9d\xd8\xea\xd8\xb4QvN\xda!.\xb6\xb3e\x14x\xc0_>t4\xa9?/\xab\xd3*t\\\xec\xee\x12\x19;?\x84A7m\xa9\x1d\x1f\xe5W\r\x0e\t\xecN\x04)K\xd0 y\xfbH\xfd>\x96L\xe7\xccV+\x14\xb6\xeb\xd3+\xa6N\x8f\xfd\xcf\x87+\xb8\xd5vQ\xde5f\xec\x1a\xc8\xdf\xfdo\xb14L\x0e\xb7\as\xa4^_\xb0\'\x84\xee\x9d\x88\x9f1\x81\x9c\"\xd8o\xec\x85\xc7\xd5z\xda5\xeb\xedz\x12{\xec\xdcD\xfa\x84\xca\xba\t\x01T\x95\xffn\xdd\xa6\x9f\x7f\x1e\x1aG:\xd4\x14HWP\'#\x9e\x1cy\v3a\x92\x8e\xa7A+~\xed\xe4bC\xb2e\x97\x9f(\x81\xb6\xe5\xb3j`].\xf5I\x12\x8e%\x9a\x1f\xf8\xf06\x1f\xd3\xb4\xd8\x1a\xc9,\xd6\xca\x06\x87\x999\x1e\xb3Z\xd0~\xffv\xf7\xfb\xd1\xbf\xeaY+!s\x050%pi)\x8c!\ti<\x9au\xca\x10\xa1\xa99\x87\x88f`\xedv\xd4\xf5\xdb\xa7>\xcf\xcf\x9d.\xd3\x8e+\x1b2\xec\xf1\v\x1f\xae\x8e\xff=\xab\a\xf4\x96\xedj\xb4\xc9\xd1\xed\xa6\xd9\xf3Q\xe6\xc9\x9a\xb1t\x82\xbb\xe5=\x9a%5\xd8\xfaBcXN<\xaf\x05\xed\xe4\x92\x93\xef\xe0U\xe7\xa7\xb4@\f\xebX\x90', 0x4) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 264.448911] Y­4`Ò˜: renamed from lo 13:42:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@loopback, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:42:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x125f, 0x0) 13:42:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'ip6erspan0\x00', {0x5}, 0xff}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000280)="f4ae2cb37f73e3ff40e78864f7f087b76725571df353c78730e5e373d421e5351a9ac91725b7792094506fb202a5db24bcb6d6130d3b054d674330bfedf5914058c5eca852125020c237c69128103a621bbd8b526df3924e98c2b892ed8b6ae987157644d5625a9b8267252dc1added77023704483017a6c5931e4afbad2ba4fb10d6282a46ef47780ccd0e349f6d585432072615ecf50c0826e084fc1d79340af09", 0xa2, 0x800, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:42:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x1, 0x0, [{0x3}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x8000}) 13:42:40 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 13:42:40 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004200)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f00000018c0)=[@op={0x18}], 0x18}], 0x3, 0x0) [ 264.601507] usb usb20-port1: Cannot enable. Maybe the USB cable is bad? [ 264.601592] usb usb20-port1: attempt power cycle [ 264.952910] IPVS: ftp: loaded support on port[0] = 21 13:42:41 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000003200000000000400049500004e00000000267aaf0000791a6721670000ec9cbc9f6e0eb1bda60632c5337758447859926c0ea603005430b05a1f5e065016f0acfab422ebd3e932a32be3fc1c020ca98242d02f8126c85199b65ab1e9f052e600000000000080948c97b5d556683f43d98fd595c4b2aab5b769531d7b0bf191501e84d59024ecd152da65a5376a9908d9c4ea783a2612c7121484f5a5e93af3b2864b47009daf291fead71106260c95f32e062bde4868255dc84208ee2547be37a317142a353d9e7b5b0f577d1f444b1d36eaba5828e29c6ccb306107e8519300e3c4684d5ea96e44a699670d4583"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f00000005c0)=""/58, 0x3a, 0x12062, &(0x7f0000001a80)={0x1a, 0x0, 0xfc, 0xff, 0xfe, 0x56, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, 0x10) 13:42:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000340)={@dev}, 0xc) 13:42:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x50, &(0x7f0000000540)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c8f900", 0x1a, 0x3a, 0xff, @local, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x0, "d701e923"}]}}}}}}, 0x0) 13:42:41 executing program 5: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x34) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) lseek(r1, 0x0, 0x3) 13:42:41 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200400001000f15f001270000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9c00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c18221f41002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9cc0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x9de0}, {&(0x7f0000010600)="06000200f1000100848dae012800000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xa000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400000200000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xa0c0}, {&(0x7f0000010800)="00000000000000000000000000000000002800002d0000000106010000000000", 0x20, 0xa1a0}, {&(0x7f0000010900)="05000200580001006accf001290000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000008000000000000", 0x40, 0xa400}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000030000003700000008000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xa4a0}, {&(0x7f0000010b00)="0700020087000100cb8008002a0000000600"/32, 0x20, 0xa800}, {&(0x7f0000010c00)="040002001f000100aa52f0012b00000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xac00}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xace0}, {&(0x7f0000010e00)="08000200280001000000f0012c00"/32, 0x20, 0xb000}, {&(0x7f0000010f00)="09000200fe000100f45b76002d0000000010e4070913122c19390f2d0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000f2ffffff08000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000050015001010200"/160, 0xa0, 0xb400}, {&(0x7f0000011000)="070102002f00010056ae20000000000000000000001001000200000100000000000000000800000000c8ff3f1600"/64, 0x40, 0xdc00}, {&(0x7f0000011100)="000102005a000100e380f001020000007810e4070913142c18221f410300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xe400}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900080000030000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xe4e0}, {&(0x7f0000011300)="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", 0x1c0, 0xe800}, {&(0x7f0000011500)="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"/320, 0x140, 0xf000}, {&(0x7f0000011700)="05010200df000100c858b0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000002000000000000000010e4070913122c193822430010e4070913122c193822430010e4070913122c193822430100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xf400}, {&(0x7f0000011800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf800}], 0x0, &(0x7f0000011d00)) 13:42:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f80100200040000000000000000000800029561eadf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010007deb70325132510000eb7032510300000000002e2e20202020202020202010007deb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020007deb70325132510000eb70325104001a040000", 0x80, 0x11400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x31400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51400}], 0x0, &(0x7f0000010d00)) 13:42:41 executing program 1: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x3938700}, {r0}}, &(0x7f0000000240)) [ 265.285820] print_req_error: I/O error, dev loop4, sector 0 13:42:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {&(0x7f0000001a40)=""/145, 0x91}], 0x3}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 13:42:41 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010002006400010065e3f001270000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9c00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c191f3d4e002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9cc0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x9de0}, {&(0x7f0000010600)="06000200b2000100983aae012800000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xa000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000400000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xa0c0}, {&(0x7f0000010800)="00000000000000000000000000000000002800002d0000000106010000000000", 0x20, 0xa1a0}, {&(0x7f0000010900)="050002009c000100403af001290000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0xa400}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000030000003700000048000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xa4a0}, {&(0x7f0000010b00)="0700020087000100cb8008002a0000000600"/32, 0x20, 0xa800}, {&(0x7f0000010c00)="04000200f30001007957f0012b00000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xac00}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xace0}, {&(0x7f0000010e00)="08000200280001000000f0012c00"/32, 0x20, 0xb000}, {&(0x7f0000010f00)="090002001000010087da76002d0000000010e4070913122c194d204f0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000003200000048000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xb400}, {&(0x7f0000011000)="08010200ac0001007d1b08000000000048000000090000000000c0ffffffffffff00"/64, 0x40, 0xdc00}, {&(0x7f0000011100)="00010200850001001e71f001010000007810e4070913142c191f3d4e0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xe000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xe0e0}, {&(0x7f0000011300)="0501020009000100f45ab0000200000000000000001001000200000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c191f3d4e0010e4070913122c194c4a440010e4070913122c194c4a440100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000400"/192, 0xc0, 0xe400}, {&(0x7f0000011400)="01010200ca000100476218000400000001000a0000080000020000000000000000000000000000000101020007000100f4ee1c0004000000010002060004000005000000000000001000000000000866696c653001010200b400010009861c000400000001000006000400000a000000000000001300000000000866696c65310101020042000100928b1c000400000001000006000400000b000000000000001400000000000866696c65320101020083000100c6981c000400000001000006000400000b000000000000001500000000000866696c653301010200970001001b532000040000000100000a0004000015000000000000001600000000000866696c652e636f6c6400"/288, 0x120, 0xec00}, {&(0x7f0000011600)="05010200a40001004d2820010500000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c194c4a440010e4070913122c194c4a440010e4070913122c194c4a440100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010102004200010066ba18000500000001000a00000400000200000000000000000000000000000001010200d8000100b7fb1c0005000000010000060004000006000000000000001100000000000866696c653001010200aa000100a9db1c0005000000010000060004000009000000000000001200000000000866696c653100"/320, 0x140, 0xf000}, {&(0x7f0000011800)="05010200550001008d09b0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000002000000000000000010e4070913122c194c4a440010e4070913122c194c4a440010e4070913122c194c4a440100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xf400}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf800}, {&(0x7f0000011e00)="05010200930001004760da000900000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c194c4a440010e4070913122c194c4a440010e4070913122c194c4a440100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e333836363638313333050600000866696c6530050600000866696c653000"/256, 0x100, 0x10000}, {&(0x7f0000011f00)="05010200b300010028ceaa000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c194c4a440010e4070913122c194c4a440010e4070913122c194c4a440100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0x10400}, {&(0x7f0000012000)="0501020015000100cf82b0000b00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000009000000000000000010e4070913122c194c4a440010e4070913122c194c4a440010e4070913122c194c4a440100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c00"/192, 0xc0, 0x10800}, {&(0x7f0000012100)="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"/288, 0x120, 0x13000}, {&(0x7f0000012300)="020002006f000100ba40f0017f00000000180000270000000018000027000000", 0x20, 0x1fc00}], 0x0, &(0x7f0000012400)) 13:42:41 executing program 5: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) write$binfmt_misc(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="73fffbffff2d2a6d6ed205741f8649c34a301105f9af798065eb5930135bd339a4914e0637c5799d0cd779af5d6f4d07ec4e8ca09e3013e866020864814da0f91f3fce54de0ac7e12b979fcb0de5b21d70447379998e35c998d89f187a8c9c3a8e3cd18dd3a3c7f8d9ff60a63465662f61881cb2"], 0x71) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000002c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e1d, @multicast2}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x9) 13:42:41 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000180)={0x0, "bccf9d6d94ada5ed9c78c8a8fc727582"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r4, 0x29, 0x40, 0x0, &(0x7f00000002c0)=0x54) preadv(r4, &(0x7f0000001380)=[{&(0x7f0000001180)}, {&(0x7f00000011c0)=""/68, 0x44}, {&(0x7f0000001240)=""/4, 0x4}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/73, 0x49}, {&(0x7f0000001340)=""/21, 0x15}], 0x6, 0x0, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000001640)={0x0, &(0x7f0000000080)}) 13:42:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x60) [ 265.465396] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 265.827858] IPVS: ftp: loaded support on port[0] = 21 [ 265.901303] usb usb20-port1: Cannot enable. Maybe the USB cable is bad? 13:42:41 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000003200000000000400049500004e00000000267aaf0000791a6721670000ec9cbc9f6e0eb1bda60632c5337758447859926c0ea603005430b05a1f5e065016f0acfab422ebd3e932a32be3fc1c020ca98242d02f8126c85199b65ab1e9f052e600000000000080948c97b5d556683f43d98fd595c4b2aab5b769531d7b0bf191501e84d59024ecd152da65a5376a9908d9c4ea783a2612c7121484f5a5e93af3b2864b47009daf291fead71106260c95f32e062bde4868255dc84208ee2547be37a317142a353d9e7b5b0f577d1f444b1d36eaba5828e29c6ccb306107e8519300e3c4684d5ea96e44a699670d4583"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f00000005c0)=""/58, 0x3a, 0x12062, &(0x7f0000001a80)={0x1a, 0x0, 0xfc, 0xff, 0xfe, 0x56, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, 0x10) 13:42:41 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cstype0={0x4, 0xf}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:41 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x235c0, 0x0) 13:42:41 executing program 2: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) close(r1) 13:42:41 executing program 4: waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 13:42:41 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0xf6ffffff, 0x0) 13:42:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_MARK={0x8}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:42:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 13:42:42 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000180)={0x0, "bccf9d6d94ada5ed9c78c8a8fc727582"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x40, 0x0, &(0x7f00000002c0)=0x54) preadv(r3, &(0x7f0000001380)=[{&(0x7f0000001180)}, {&(0x7f00000011c0)=""/68, 0x44}, {&(0x7f0000001240)=""/4, 0x4}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/73, 0x49}, {&(0x7f0000001340)=""/21, 0x15}], 0x6, 0x0, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[]) 13:42:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f0000000000)={'syz_tun\x00'}) 13:42:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 266.377723] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 266.873290] usb usb20-port1: Cannot enable. Maybe the USB cable is bad? [ 266.883008] usb usb20-port1: unable to enumerate USB device 13:42:42 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000003200000000000400049500004e00000000267aaf0000791a6721670000ec9cbc9f6e0eb1bda60632c5337758447859926c0ea603005430b05a1f5e065016f0acfab422ebd3e932a32be3fc1c020ca98242d02f8126c85199b65ab1e9f052e600000000000080948c97b5d556683f43d98fd595c4b2aab5b769531d7b0bf191501e84d59024ecd152da65a5376a9908d9c4ea783a2612c7121484f5a5e93af3b2864b47009daf291fead71106260c95f32e062bde4868255dc84208ee2547be37a317142a353d9e7b5b0f577d1f444b1d36eaba5828e29c6ccb306107e8519300e3c4684d5ea96e44a699670d4583"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f00000005c0)=""/58, 0x3a, 0x12062, &(0x7f0000001a80)={0x1a, 0x0, 0xfc, 0xff, 0xfe, 0x56, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, 0x10) 13:42:42 executing program 0: shmget$private(0x2, 0x8000, 0xc945125821373b29, &(0x7f0000ff6000/0x8000)=nil) 13:42:42 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 13:42:42 executing program 4: shmget(0x2, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) 13:42:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/53, 0x35) 13:42:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000760000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8, 0x2}}]}, 0x40}}, 0x0) 13:42:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:42:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000006c0)=""/210, 0xd2}, {&(0x7f0000000100)=""/83, 0x53}], 0x2, 0x40, 0x9) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={0x0, @dev, @broadcast}, &(0x7f0000000480)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0801cb101001005d2441b9000000000000000000000800"/39, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08001c00", @ANYRES32=r5, @ANYBLOB="0c002b80080003000000000008000d00810000007800188074000180080001003800000014000500cb2b57a3a20cb2e26a0cd4c63b59cc010800010008000000050006001f000000140005008e5aeb18306c1646381e05a87b0dfc51140005006f6f7aff3b4a69c3ce531431", @ANYRES32=r6, @ANYBLOB="08002800e4020000"], 0x108}, 0x1, 0x0, 0x0, 0x2000c015}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000900)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000540)={@dev={0xac, 0x14, 0x14, 0xc}, @empty}, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000000d00)=ANY=[@ANYBLOB="20002dbd7097daa5da28865900fedbdf2501001601ee47df00", @ANYRES32=0x0, @ANYRESOCT=r8, @ANYRES32, @ANYBLOB="5a82e0cbc565f1dc945d09e1912b1fa01cba2defbc2c43e3ce8586108a2009b8dfc06c5286824b5bbca276caaf9d8becd794e05c2add55ae5330851f6ef55cd675f6fe693225564b83be25106d3a478d9f3a441d4ddba48f705a60f1172d2e306bb440ff0fe1b6265665ef10e9dfbb7b03e776c5d868bf435b47c3e1e3998bc7bea8526ba41ff0c56f1daae59daa51915443d5199580fba1175244a30b32ef86a85eb5ebd064acc04416835752eb5808c397d8ccf045c2b7934ec9d1e28f79b7f50077257927d0b6f4407a3673578f3b0547d32e5575d765db8edb1feb7bebc80d7a3ee7f26a6a1c51be5f2e646d0f0217c28b", @ANYBLOB="40000100240101006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000019000400686173685f746f5f706f72745f6d617070696e67000000003800010024000100616374697665706f727400000000000000000000000000000000000000000100050003000300000008000400f3caef77e10aaea9bdd98b655af380601d654fdad4d5330a49fd9914f8e9b540b6638c59ee3b011f94a9f67e51d60a0000000000", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008b0ad921c88db6eb1fd330d020004000010000038000102240001006d636173745f72656a6f696e5f696e74657276616c0000000000001dce9d126ac050fa0003000000", @ANYRESHEX=r2, @ANYRESOCT, @ANYRES32=r7, @ANYRES16=r3], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x90, 0x10, 0xc3b, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x58, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3fb}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xb216}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x7e}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8010}, 0x8000800) 13:42:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x30}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001200050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000200100140036"], 0x34}, 0x1, 0xb}, 0x0) 13:42:42 executing program 1: pipe(&(0x7f0000000380)) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 267.328565] IPVS: ftp: loaded support on port[0] = 21 13:42:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x30}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x1000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 13:42:43 executing program 4: shmget$private(0x0, 0x4000, 0x78000c20, &(0x7f0000ffc000/0x4000)=nil) 13:42:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@initr0, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000700)='GPL\x00', 0x1, 0xb3, &(0x7f0000000100)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:42:43 executing program 3: pipe(&(0x7f0000000380)) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') setregid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 13:42:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:42:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2001) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x80000001}) 13:42:43 executing program 5: pipe2$9p(0x0, 0xc4000) 13:42:43 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:42:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:42:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x129941) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x48, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x1e0) 13:42:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d4000000020201080000000000000000b53c00080800054000000007700002"], 0xd4}}, 0x0) 13:42:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x30}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:43 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 13:42:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x19, 0x0, &(0x7f00000003c0)) 13:42:43 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076"], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffff00}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a8}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000240), 0x41100, 0xf, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xc, 0x1, 0x3ff}, 0x10}, 0x78) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) chroot(&(0x7f0000000080)='./file0\x00') [ 268.060850] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.090299] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 13:42:44 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0xd5f}], 0x0, &(0x7f0000000500)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/84, 0x54) 13:42:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x129941) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x1e0) 13:42:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x16, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:42:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4932e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') 13:42:44 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x30}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x0) 13:42:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_addrs=@generic}) 13:42:44 executing program 0: pipe(&(0x7f0000000380)) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuseblk(&(0x7f0000002040), 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 13:42:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xfffffc01, 0x0, 0x1}, 0x40) 13:42:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30f33e26400f017392350d000000440f22c0460f21256743f71065366726670f01ca420fc7b2b47400000fae0ec421e173d37a0f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x6c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) [ 268.744451] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 268.751002] romfs: Mounting image 'rom 5f663c08' through the block layer 13:42:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 13:42:44 executing program 1: select(0x40, &(0x7f0000000240), &(0x7f0000000280), 0x0, &(0x7f0000000340)) 13:42:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8971, &(0x7f0000000000)={'syz_tun\x00'}) 13:42:44 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000005680), 0x0, 0x0) 13:42:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 13:42:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0xfffffc01, 0x0, 0x1}, 0x40) 13:42:44 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000000}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 13:42:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x0, 0x92) mremap(&(0x7f0000a13000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000a35000/0x4000)=nil) mprotect(&(0x7f0000dcc000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mremap(&(0x7f00008a7000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f000092b000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000600)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, {0x4, 0x0, 0x9}, {0xf000, 0x0, 0xe, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0xc1}, {0x10000, 0x100000, 0x0, 0x32, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x3}, {}, {}, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, [0x0, 0x0, 0x400000000000000]}) sigaltstack(&(0x7f0000b3b000/0x1000)=nil, &(0x7f00000001c0)) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) openat$cgroup_subtree(r0, &(0x7f0000000340), 0x2, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)=[0x3ff, 0x407]) unlinkat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) sigaltstack(&(0x7f0000df4000/0x4000)=nil, &(0x7f00000002c0)) 13:42:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:42:45 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:42:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 13:42:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 13:42:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x8, 0x1, 0x5}, 0x14}}, 0x0) 13:42:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5603, &(0x7f0000000100)) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socket$inet6_tcp(0xa, 0x1, 0x0) 13:42:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:45 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) chroot(&(0x7f0000000080)='./file0\x00') 13:42:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:45 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000000}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 13:42:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8929, &(0x7f0000000000)={'syz_tun\x00'}) 13:42:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x30}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) 13:42:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 13:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000760000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) 13:42:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x5451, 0x0) 13:42:45 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) chroot(&(0x7f0000000080)='./file0\x00') 13:42:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x30}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:42:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0xb}, 0x0) 13:42:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 13:42:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xfffffffffffffff