[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. 2022/09/02 06:43:37 fuzzer started 2022/09/02 06:43:37 dialing manager at 10.128.0.163:41585 2022/09/02 06:43:38 syscalls: 3525 2022/09/02 06:43:38 code coverage: enabled 2022/09/02 06:43:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/09/02 06:43:38 extra coverage: extra coverage is not supported by the kernel 2022/09/02 06:43:38 delay kcov mmap: mmap returned an invalid pointer 2022/09/02 06:43:38 setuid sandbox: enabled 2022/09/02 06:43:38 namespace sandbox: enabled 2022/09/02 06:43:38 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/02 06:43:38 fault injection: enabled 2022/09/02 06:43:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/02 06:43:38 net packet injection: enabled 2022/09/02 06:43:38 net device setup: enabled 2022/09/02 06:43:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/02 06:43:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/02 06:43:38 USB emulation: /dev/raw-gadget does not exist 2022/09/02 06:43:38 hci packet injection: enabled 2022/09/02 06:43:38 wifi device emulation: kernel 4.17 required (have 4.14.291-syzkaller) 2022/09/02 06:43:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/09/02 06:43:38 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/02 06:43:38 fetching corpus: 50, signal 54034/57779 (executing program) 2022/09/02 06:43:38 fetching corpus: 100, signal 77053/82472 (executing program) 2022/09/02 06:43:39 fetching corpus: 150, signal 98220/105225 (executing program) 2022/09/02 06:43:39 fetching corpus: 200, signal 111883/120464 (executing program) 2022/09/02 06:43:39 fetching corpus: 250, signal 124339/134441 (executing program) 2022/09/02 06:43:40 fetching corpus: 300, signal 132073/143721 (executing program) 2022/09/02 06:43:40 fetching corpus: 349, signal 139945/153130 (executing program) 2022/09/02 06:43:40 fetching corpus: 399, signal 148883/163501 (executing program) 2022/09/02 06:43:40 fetching corpus: 449, signal 155603/171703 (executing program) 2022/09/02 06:43:40 fetching corpus: 499, signal 164327/181759 (executing program) 2022/09/02 06:43:41 fetching corpus: 547, signal 172096/190885 (executing program) 2022/09/02 06:43:41 fetching corpus: 597, signal 180289/200365 (executing program) 2022/09/02 06:43:41 fetching corpus: 646, signal 185694/207094 (executing program) 2022/09/02 06:43:41 fetching corpus: 696, signal 191674/214365 (executing program) 2022/09/02 06:43:42 fetching corpus: 746, signal 197085/221064 (executing program) 2022/09/02 06:43:42 fetching corpus: 796, signal 205665/230793 (executing program) 2022/09/02 06:43:42 fetching corpus: 844, signal 210329/236702 (executing program) 2022/09/02 06:43:43 fetching corpus: 893, signal 215301/242860 (executing program) 2022/09/02 06:43:43 fetching corpus: 943, signal 219176/248018 (executing program) 2022/09/02 06:43:43 fetching corpus: 993, signal 223520/253584 (executing program) 2022/09/02 06:43:43 fetching corpus: 1043, signal 227490/258771 (executing program) 2022/09/02 06:43:43 fetching corpus: 1091, signal 232833/265179 (executing program) 2022/09/02 06:43:44 fetching corpus: 1141, signal 236499/270053 (executing program) 2022/09/02 06:43:44 fetching corpus: 1190, signal 240593/275248 (executing program) 2022/09/02 06:43:44 fetching corpus: 1239, signal 244492/280258 (executing program) 2022/09/02 06:43:44 fetching corpus: 1288, signal 248094/284978 (executing program) 2022/09/02 06:43:45 fetching corpus: 1337, signal 251196/289215 (executing program) 2022/09/02 06:43:45 fetching corpus: 1387, signal 254518/293678 (executing program) 2022/09/02 06:43:45 fetching corpus: 1436, signal 258324/298578 (executing program) 2022/09/02 06:43:45 fetching corpus: 1486, signal 261421/302780 (executing program) 2022/09/02 06:43:46 fetching corpus: 1536, signal 266737/309009 (executing program) 2022/09/02 06:43:46 fetching corpus: 1583, signal 269476/312825 (executing program) 2022/09/02 06:43:46 fetching corpus: 1633, signal 273686/318003 (executing program) 2022/09/02 06:43:47 fetching corpus: 1683, signal 276664/322010 (executing program) 2022/09/02 06:43:47 fetching corpus: 1733, signal 279674/326057 (executing program) 2022/09/02 06:43:47 fetching corpus: 1783, signal 282284/329683 (executing program) 2022/09/02 06:43:47 fetching corpus: 1833, signal 285933/334234 (executing program) 2022/09/02 06:43:48 fetching corpus: 1883, signal 289399/338602 (executing program) 2022/09/02 06:43:48 fetching corpus: 1933, signal 292228/342342 (executing program) 2022/09/02 06:43:48 fetching corpus: 1983, signal 295097/346149 (executing program) 2022/09/02 06:43:48 fetching corpus: 2033, signal 297852/349890 (executing program) 2022/09/02 06:43:49 fetching corpus: 2083, signal 301926/354740 (executing program) 2022/09/02 06:43:49 fetching corpus: 2133, signal 304855/358530 (executing program) 2022/09/02 06:43:49 fetching corpus: 2183, signal 307793/362346 (executing program) 2022/09/02 06:43:50 fetching corpus: 2233, signal 310206/365637 (executing program) 2022/09/02 06:43:50 fetching corpus: 2283, signal 312365/368728 (executing program) 2022/09/02 06:43:50 fetching corpus: 2333, signal 317135/374123 (executing program) 2022/09/02 06:43:50 fetching corpus: 2383, signal 319534/377420 (executing program) 2022/09/02 06:43:51 fetching corpus: 2433, signal 322078/380812 (executing program) 2022/09/02 06:43:51 fetching corpus: 2483, signal 324015/383682 (executing program) 2022/09/02 06:43:51 fetching corpus: 2533, signal 326075/386609 (executing program) 2022/09/02 06:43:51 fetching corpus: 2583, signal 328778/390052 (executing program) 2022/09/02 06:43:52 fetching corpus: 2633, signal 331069/393168 (executing program) 2022/09/02 06:43:52 fetching corpus: 2683, signal 333804/396643 (executing program) 2022/09/02 06:43:52 fetching corpus: 2733, signal 335948/399653 (executing program) 2022/09/02 06:43:52 fetching corpus: 2783, signal 338184/402684 (executing program) 2022/09/02 06:43:53 fetching corpus: 2833, signal 340595/405836 (executing program) 2022/09/02 06:43:53 fetching corpus: 2883, signal 342610/408654 (executing program) 2022/09/02 06:43:53 fetching corpus: 2933, signal 344721/411548 (executing program) 2022/09/02 06:43:53 fetching corpus: 2983, signal 347162/414723 (executing program) 2022/09/02 06:43:54 fetching corpus: 3033, signal 349671/417931 (executing program) 2022/09/02 06:43:54 fetching corpus: 3083, signal 352209/421134 (executing program) 2022/09/02 06:43:54 fetching corpus: 3133, signal 353561/423376 (executing program) 2022/09/02 06:43:54 fetching corpus: 3183, signal 355108/425735 (executing program) 2022/09/02 06:43:55 fetching corpus: 3233, signal 357144/428510 (executing program) 2022/09/02 06:43:55 fetching corpus: 3283, signal 359234/431380 (executing program) 2022/09/02 06:43:55 fetching corpus: 3333, signal 360854/433770 (executing program) 2022/09/02 06:43:55 fetching corpus: 3383, signal 362721/436354 (executing program) 2022/09/02 06:43:56 fetching corpus: 3433, signal 364857/439176 (executing program) 2022/09/02 06:43:56 fetching corpus: 3483, signal 370383/444774 (executing program) 2022/09/02 06:43:56 fetching corpus: 3533, signal 372213/447293 (executing program) 2022/09/02 06:43:56 fetching corpus: 3583, signal 373532/449336 (executing program) 2022/09/02 06:43:56 fetching corpus: 3633, signal 375274/451747 (executing program) 2022/09/02 06:43:57 fetching corpus: 3683, signal 377717/454723 (executing program) 2022/09/02 06:43:57 fetching corpus: 3733, signal 379788/457377 (executing program) 2022/09/02 06:43:57 fetching corpus: 3783, signal 381827/460050 (executing program) 2022/09/02 06:43:58 fetching corpus: 3833, signal 383628/462494 (executing program) 2022/09/02 06:43:58 fetching corpus: 3883, signal 385062/464701 (executing program) 2022/09/02 06:43:58 fetching corpus: 3933, signal 387163/467415 (executing program) 2022/09/02 06:43:58 fetching corpus: 3983, signal 389039/469896 (executing program) 2022/09/02 06:43:59 fetching corpus: 4033, signal 390726/472224 (executing program) 2022/09/02 06:43:59 fetching corpus: 4083, signal 392050/474212 (executing program) 2022/09/02 06:43:59 fetching corpus: 4133, signal 394229/476923 (executing program) 2022/09/02 06:43:59 fetching corpus: 4183, signal 395882/479146 (executing program) 2022/09/02 06:43:59 fetching corpus: 4233, signal 397903/481681 (executing program) 2022/09/02 06:44:00 fetching corpus: 4283, signal 399264/483691 (executing program) 2022/09/02 06:44:00 fetching corpus: 4333, signal 400714/485796 (executing program) 2022/09/02 06:44:00 fetching corpus: 4383, signal 403128/488659 (executing program) 2022/09/02 06:44:00 fetching corpus: 4433, signal 404278/490464 (executing program) 2022/09/02 06:44:01 fetching corpus: 4483, signal 406005/492778 (executing program) 2022/09/02 06:44:01 fetching corpus: 4533, signal 407624/494936 (executing program) 2022/09/02 06:44:01 fetching corpus: 4583, signal 408891/496865 (executing program) 2022/09/02 06:44:01 fetching corpus: 4633, signal 410579/499094 (executing program) 2022/09/02 06:44:02 fetching corpus: 4683, signal 412329/501328 (executing program) 2022/09/02 06:44:02 fetching corpus: 4733, signal 413856/503371 (executing program) 2022/09/02 06:44:02 fetching corpus: 4783, signal 414989/505164 (executing program) 2022/09/02 06:44:02 fetching corpus: 4833, signal 416652/507311 (executing program) 2022/09/02 06:44:03 fetching corpus: 4883, signal 420624/511177 (executing program) 2022/09/02 06:44:03 fetching corpus: 4933, signal 422070/513187 (executing program) 2022/09/02 06:44:03 fetching corpus: 4983, signal 423343/515006 (executing program) 2022/09/02 06:44:03 fetching corpus: 5033, signal 424533/516821 (executing program) 2022/09/02 06:44:04 fetching corpus: 5083, signal 425520/518422 (executing program) 2022/09/02 06:44:04 fetching corpus: 5132, signal 426889/520312 (executing program) 2022/09/02 06:44:04 fetching corpus: 5182, signal 427854/521920 (executing program) 2022/09/02 06:44:04 fetching corpus: 5232, signal 429358/523901 (executing program) 2022/09/02 06:44:04 fetching corpus: 5282, signal 430351/525517 (executing program) 2022/09/02 06:44:05 fetching corpus: 5332, signal 431539/527267 (executing program) 2022/09/02 06:44:05 fetching corpus: 5381, signal 432515/528830 (executing program) 2022/09/02 06:44:05 fetching corpus: 5431, signal 433527/530463 (executing program) 2022/09/02 06:44:06 fetching corpus: 5481, signal 435184/532540 (executing program) 2022/09/02 06:44:06 fetching corpus: 5531, signal 436483/534281 (executing program) 2022/09/02 06:44:06 fetching corpus: 5581, signal 437702/536025 (executing program) 2022/09/02 06:44:06 fetching corpus: 5631, signal 438852/537703 (executing program) 2022/09/02 06:44:07 fetching corpus: 5681, signal 439913/539385 (executing program) 2022/09/02 06:44:07 fetching corpus: 5731, signal 440979/540988 (executing program) 2022/09/02 06:44:07 fetching corpus: 5781, signal 442102/542658 (executing program) 2022/09/02 06:44:07 fetching corpus: 5831, signal 443609/544595 (executing program) 2022/09/02 06:44:08 fetching corpus: 5881, signal 444949/546349 (executing program) 2022/09/02 06:44:08 fetching corpus: 5931, signal 446239/548062 (executing program) 2022/09/02 06:44:08 fetching corpus: 5981, signal 447298/549671 (executing program) 2022/09/02 06:44:08 fetching corpus: 6031, signal 448517/551380 (executing program) 2022/09/02 06:44:09 fetching corpus: 6081, signal 449599/552974 (executing program) 2022/09/02 06:44:09 fetching corpus: 6131, signal 450835/554699 (executing program) 2022/09/02 06:44:09 fetching corpus: 6181, signal 452050/556348 (executing program) 2022/09/02 06:44:09 fetching corpus: 6231, signal 453407/558064 (executing program) 2022/09/02 06:44:10 fetching corpus: 6281, signal 454725/559795 (executing program) 2022/09/02 06:44:10 fetching corpus: 6331, signal 455970/561466 (executing program) 2022/09/02 06:44:10 fetching corpus: 6381, signal 457016/562979 (executing program) 2022/09/02 06:44:10 fetching corpus: 6431, signal 458180/564559 (executing program) 2022/09/02 06:44:11 fetching corpus: 6481, signal 459326/566184 (executing program) 2022/09/02 06:44:11 fetching corpus: 6531, signal 460380/567717 (executing program) 2022/09/02 06:44:11 fetching corpus: 6581, signal 461344/569170 (executing program) 2022/09/02 06:44:12 fetching corpus: 6631, signal 462638/570848 (executing program) 2022/09/02 06:44:12 fetching corpus: 6681, signal 463713/572357 (executing program) 2022/09/02 06:44:12 fetching corpus: 6731, signal 464896/573893 (executing program) 2022/09/02 06:44:12 fetching corpus: 6781, signal 466080/575426 (executing program) 2022/09/02 06:44:12 fetching corpus: 6831, signal 466991/576818 (executing program) 2022/09/02 06:44:13 fetching corpus: 6881, signal 469661/579368 (executing program) 2022/09/02 06:44:13 fetching corpus: 6931, signal 470592/580714 (executing program) 2022/09/02 06:44:13 fetching corpus: 6981, signal 471640/582153 (executing program) 2022/09/02 06:44:13 fetching corpus: 7031, signal 472733/583657 (executing program) 2022/09/02 06:44:14 fetching corpus: 7081, signal 473660/585023 (executing program) 2022/09/02 06:44:14 fetching corpus: 7131, signal 474560/586316 (executing program) 2022/09/02 06:44:14 fetching corpus: 7181, signal 475717/587759 (executing program) 2022/09/02 06:44:14 fetching corpus: 7231, signal 476442/588982 (executing program) 2022/09/02 06:44:14 fetching corpus: 7281, signal 477375/590330 (executing program) 2022/09/02 06:44:15 fetching corpus: 7331, signal 478382/591753 (executing program) 2022/09/02 06:44:15 fetching corpus: 7380, signal 479058/592920 (executing program) 2022/09/02 06:44:15 fetching corpus: 7430, signal 480326/594449 (executing program) 2022/09/02 06:44:15 fetching corpus: 7480, signal 481489/595880 (executing program) 2022/09/02 06:44:16 fetching corpus: 7530, signal 482757/597373 (executing program) 2022/09/02 06:44:16 fetching corpus: 7580, signal 483491/598556 (executing program) 2022/09/02 06:44:16 fetching corpus: 7630, signal 484475/599909 (executing program) 2022/09/02 06:44:16 fetching corpus: 7680, signal 485287/601172 (executing program) 2022/09/02 06:44:17 fetching corpus: 7730, signal 486121/602428 (executing program) 2022/09/02 06:44:17 fetching corpus: 7780, signal 486901/603646 (executing program) 2022/09/02 06:44:17 fetching corpus: 7830, signal 487597/604802 (executing program) 2022/09/02 06:44:17 fetching corpus: 7880, signal 488337/605957 (executing program) 2022/09/02 06:44:18 fetching corpus: 7930, signal 489115/607130 (executing program) 2022/09/02 06:44:18 fetching corpus: 7980, signal 490087/608463 (executing program) 2022/09/02 06:44:18 fetching corpus: 8030, signal 490799/609580 (executing program) 2022/09/02 06:44:18 fetching corpus: 8080, signal 491714/610891 (executing program) 2022/09/02 06:44:18 fetching corpus: 8130, signal 492595/612169 (executing program) 2022/09/02 06:44:19 fetching corpus: 8180, signal 493490/613427 (executing program) 2022/09/02 06:44:19 fetching corpus: 8230, signal 494329/614629 (executing program) 2022/09/02 06:44:19 fetching corpus: 8280, signal 495164/615824 (executing program) 2022/09/02 06:44:20 fetching corpus: 8330, signal 495917/616965 (executing program) 2022/09/02 06:44:20 fetching corpus: 8380, signal 496842/618199 (executing program) 2022/09/02 06:44:20 fetching corpus: 8430, signal 497592/619325 (executing program) 2022/09/02 06:44:20 fetching corpus: 8480, signal 498555/620573 (executing program) 2022/09/02 06:44:20 fetching corpus: 8530, signal 499504/621812 (executing program) 2022/09/02 06:44:21 fetching corpus: 8580, signal 500123/622846 (executing program) 2022/09/02 06:44:21 fetching corpus: 8630, signal 501119/624115 (executing program) 2022/09/02 06:44:21 fetching corpus: 8680, signal 501667/625105 (executing program) 2022/09/02 06:44:21 fetching corpus: 8730, signal 502267/626159 (executing program) 2022/09/02 06:44:21 fetching corpus: 8780, signal 503337/627489 (executing program) 2022/09/02 06:44:22 fetching corpus: 8830, signal 504166/628623 (executing program) 2022/09/02 06:44:22 fetching corpus: 8880, signal 505007/629757 (executing program) 2022/09/02 06:44:22 fetching corpus: 8930, signal 505921/630954 (executing program) 2022/09/02 06:44:23 fetching corpus: 8980, signal 506718/632103 (executing program) 2022/09/02 06:44:23 fetching corpus: 9030, signal 507510/633209 (executing program) 2022/09/02 06:44:23 fetching corpus: 9080, signal 508288/634345 (executing program) 2022/09/02 06:44:23 fetching corpus: 9129, signal 509170/635502 (executing program) 2022/09/02 06:44:24 fetching corpus: 9179, signal 510597/636918 (executing program) 2022/09/02 06:44:24 fetching corpus: 9229, signal 511612/638141 (executing program) 2022/09/02 06:44:24 fetching corpus: 9279, signal 512431/639213 (executing program) 2022/09/02 06:44:24 fetching corpus: 9329, signal 513148/640242 (executing program) 2022/09/02 06:44:25 fetching corpus: 9379, signal 514046/641339 (executing program) 2022/09/02 06:44:25 fetching corpus: 9429, signal 515081/642531 (executing program) 2022/09/02 06:44:25 fetching corpus: 9479, signal 515907/643617 (executing program) 2022/09/02 06:44:25 fetching corpus: 9529, signal 517145/644859 (executing program) 2022/09/02 06:44:26 fetching corpus: 9579, signal 517925/645899 (executing program) 2022/09/02 06:44:26 fetching corpus: 9629, signal 518626/646887 (executing program) 2022/09/02 06:44:26 fetching corpus: 9679, signal 519524/647993 (executing program) 2022/09/02 06:44:26 fetching corpus: 9729, signal 519985/648896 (executing program) 2022/09/02 06:44:26 fetching corpus: 9779, signal 521110/650104 (executing program) 2022/09/02 06:44:27 fetching corpus: 9829, signal 521632/650980 (executing program) 2022/09/02 06:44:27 fetching corpus: 9879, signal 522591/652088 (executing program) 2022/09/02 06:44:27 fetching corpus: 9929, signal 523552/653243 (executing program) 2022/09/02 06:44:27 fetching corpus: 9979, signal 524335/654258 (executing program) 2022/09/02 06:44:27 fetching corpus: 10029, signal 525085/655325 (executing program) 2022/09/02 06:44:28 fetching corpus: 10079, signal 525810/656346 (executing program) 2022/09/02 06:44:28 fetching corpus: 10129, signal 526271/657229 (executing program) 2022/09/02 06:44:28 fetching corpus: 10179, signal 527261/658336 (executing program) 2022/09/02 06:44:29 fetching corpus: 10229, signal 527840/659255 (executing program) 2022/09/02 06:44:29 fetching corpus: 10279, signal 528429/660187 (executing program) 2022/09/02 06:44:29 fetching corpus: 10329, signal 529378/661287 (executing program) 2022/09/02 06:44:29 fetching corpus: 10379, signal 530255/662377 (executing program) 2022/09/02 06:44:30 fetching corpus: 10429, signal 530924/663328 (executing program) 2022/09/02 06:44:30 fetching corpus: 10479, signal 531800/664359 (executing program) 2022/09/02 06:44:30 fetching corpus: 10529, signal 532410/665247 (executing program) 2022/09/02 06:44:30 fetching corpus: 10579, signal 533217/666294 (executing program) 2022/09/02 06:44:31 fetching corpus: 10629, signal 533930/667242 (executing program) 2022/09/02 06:44:31 fetching corpus: 10679, signal 534545/668127 (executing program) 2022/09/02 06:44:31 fetching corpus: 10729, signal 535232/669032 (executing program) 2022/09/02 06:44:31 fetching corpus: 10779, signal 535956/669993 (executing program) 2022/09/02 06:44:32 fetching corpus: 10829, signal 536625/670893 (executing program) 2022/09/02 06:44:32 fetching corpus: 10879, signal 537411/671876 (executing program) 2022/09/02 06:44:32 fetching corpus: 10929, signal 538059/672775 (executing program) 2022/09/02 06:44:32 fetching corpus: 10979, signal 538881/673701 (executing program) 2022/09/02 06:44:32 fetching corpus: 11029, signal 539434/674500 (executing program) 2022/09/02 06:44:33 fetching corpus: 11079, signal 540076/675408 (executing program) 2022/09/02 06:44:33 fetching corpus: 11129, signal 540816/676276 (executing program) 2022/09/02 06:44:33 fetching corpus: 11179, signal 541532/677169 (executing program) 2022/09/02 06:44:33 fetching corpus: 11229, signal 543009/678398 (executing program) 2022/09/02 06:44:33 fetching corpus: 11279, signal 543551/679253 (executing program) 2022/09/02 06:44:34 fetching corpus: 11329, signal 544336/680151 (executing program) 2022/09/02 06:44:34 fetching corpus: 11379, signal 544849/680967 (executing program) 2022/09/02 06:44:34 fetching corpus: 11428, signal 545528/681835 (executing program) 2022/09/02 06:44:34 fetching corpus: 11478, signal 546286/682705 (executing program) 2022/09/02 06:44:35 fetching corpus: 11528, signal 547088/683585 (executing program) 2022/09/02 06:44:35 fetching corpus: 11577, signal 547709/684390 (executing program) 2022/09/02 06:44:35 fetching corpus: 11627, signal 548237/685189 (executing program) 2022/09/02 06:44:35 fetching corpus: 11677, signal 548958/686019 (executing program) 2022/09/02 06:44:36 fetching corpus: 11727, signal 549505/686858 (executing program) 2022/09/02 06:44:36 fetching corpus: 11777, signal 550239/687692 (executing program) 2022/09/02 06:44:36 fetching corpus: 11827, signal 551047/688563 (executing program) 2022/09/02 06:44:36 fetching corpus: 11877, signal 551582/689405 (executing program) 2022/09/02 06:44:37 fetching corpus: 11927, signal 552261/690255 (executing program) 2022/09/02 06:44:37 fetching corpus: 11977, signal 552742/691051 (executing program) 2022/09/02 06:44:37 fetching corpus: 12027, signal 553396/691875 (executing program) 2022/09/02 06:44:37 fetching corpus: 12077, signal 554189/692729 (executing program) 2022/09/02 06:44:38 fetching corpus: 12127, signal 558196/694796 (executing program) 2022/09/02 06:44:38 fetching corpus: 12177, signal 558852/695633 (executing program) 2022/09/02 06:44:38 fetching corpus: 12227, signal 559587/696457 (executing program) 2022/09/02 06:44:38 fetching corpus: 12277, signal 560116/697208 (executing program) 2022/09/02 06:44:39 fetching corpus: 12327, signal 560758/697975 (executing program) 2022/09/02 06:44:39 fetching corpus: 12377, signal 561535/698760 (executing program) 2022/09/02 06:44:39 fetching corpus: 12427, signal 562237/699539 (executing program) 2022/09/02 06:44:39 fetching corpus: 12477, signal 563032/700365 (executing program) 2022/09/02 06:44:40 fetching corpus: 12527, signal 563495/701080 (executing program) 2022/09/02 06:44:40 fetching corpus: 12577, signal 564326/701881 (executing program) 2022/09/02 06:44:40 fetching corpus: 12627, signal 564861/702608 (executing program) 2022/09/02 06:44:40 fetching corpus: 12677, signal 565504/703376 (executing program) 2022/09/02 06:44:41 fetching corpus: 12727, signal 566048/704074 (executing program) 2022/09/02 06:44:41 fetching corpus: 12777, signal 566689/704869 (executing program) 2022/09/02 06:44:41 fetching corpus: 12827, signal 567310/705605 (executing program) 2022/09/02 06:44:41 fetching corpus: 12877, signal 567930/706359 (executing program) 2022/09/02 06:44:42 fetching corpus: 12927, signal 568600/707124 (executing program) 2022/09/02 06:44:42 fetching corpus: 12977, signal 569222/707847 (executing program) 2022/09/02 06:44:42 fetching corpus: 13027, signal 569883/708648 (executing program) 2022/09/02 06:44:43 fetching corpus: 13077, signal 570614/709392 (executing program) 2022/09/02 06:44:43 fetching corpus: 13127, signal 571145/710095 (executing program) 2022/09/02 06:44:43 fetching corpus: 13177, signal 571633/710782 (executing program) 2022/09/02 06:44:44 fetching corpus: 13227, signal 572220/711509 (executing program) 2022/09/02 06:44:44 fetching corpus: 13277, signal 572809/712249 (executing program) 2022/09/02 06:44:44 fetching corpus: 13327, signal 573231/712864 (executing program) 2022/09/02 06:44:44 fetching corpus: 13376, signal 573756/713511 (executing program) 2022/09/02 06:44:44 fetching corpus: 13425, signal 574186/714168 (executing program) 2022/09/02 06:44:45 fetching corpus: 13475, signal 574748/714823 (executing program) 2022/09/02 06:44:45 fetching corpus: 13525, signal 575257/715496 (executing program) 2022/09/02 06:44:45 fetching corpus: 13575, signal 575920/716234 (executing program) 2022/09/02 06:44:45 fetching corpus: 13625, signal 576446/716899 (executing program) 2022/09/02 06:44:46 fetching corpus: 13675, signal 577059/717577 (executing program) 2022/09/02 06:44:46 fetching corpus: 13725, signal 577544/718227 (executing program) 2022/09/02 06:44:46 fetching corpus: 13775, signal 578323/718942 (executing program) 2022/09/02 06:44:46 fetching corpus: 13825, signal 578932/719636 (executing program) 2022/09/02 06:44:47 fetching corpus: 13875, signal 580132/720476 (executing program) 2022/09/02 06:44:47 fetching corpus: 13925, signal 581053/721235 (executing program) 2022/09/02 06:44:47 fetching corpus: 13975, signal 581704/721934 (executing program) 2022/09/02 06:44:48 fetching corpus: 14025, signal 582225/722570 (executing program) 2022/09/02 06:44:48 fetching corpus: 14075, signal 582643/723186 (executing program) 2022/09/02 06:44:48 fetching corpus: 14125, signal 583233/723846 (executing program) 2022/09/02 06:44:49 fetching corpus: 14175, signal 583840/724504 (executing program) 2022/09/02 06:44:49 fetching corpus: 14225, signal 584419/725169 (executing program) 2022/09/02 06:44:49 fetching corpus: 14275, signal 584866/725775 (executing program) 2022/09/02 06:44:49 fetching corpus: 14324, signal 585502/726413 (executing program) 2022/09/02 06:44:50 fetching corpus: 14374, signal 586148/727062 (executing program) 2022/09/02 06:44:50 fetching corpus: 14424, signal 586970/727790 (executing program) 2022/09/02 06:44:50 fetching corpus: 14474, signal 587501/728401 (executing program) 2022/09/02 06:44:50 fetching corpus: 14524, signal 588040/729027 (executing program) 2022/09/02 06:44:50 fetching corpus: 14574, signal 588610/729652 (executing program) 2022/09/02 06:44:51 fetching corpus: 14624, signal 589287/730316 (executing program) 2022/09/02 06:44:51 fetching corpus: 14674, signal 590042/730988 (executing program) 2022/09/02 06:44:51 fetching corpus: 14724, signal 590572/731573 (executing program) 2022/09/02 06:44:52 fetching corpus: 14774, signal 591009/732134 (executing program) 2022/09/02 06:44:52 fetching corpus: 14824, signal 591381/732729 (executing program) 2022/09/02 06:44:52 fetching corpus: 14874, signal 591904/733290 (executing program) 2022/09/02 06:44:52 fetching corpus: 14924, signal 592471/733849 (executing program) 2022/09/02 06:44:53 fetching corpus: 14974, signal 592947/734415 (executing program) 2022/09/02 06:44:53 fetching corpus: 15024, signal 593472/735045 (executing program) 2022/09/02 06:44:53 fetching corpus: 15074, signal 594065/735644 (executing program) 2022/09/02 06:44:54 fetching corpus: 15124, signal 594419/736177 (executing program) 2022/09/02 06:44:54 fetching corpus: 15174, signal 595017/736801 (executing program) 2022/09/02 06:44:54 fetching corpus: 15224, signal 595539/737389 (executing program) 2022/09/02 06:44:54 fetching corpus: 15274, signal 596099/737935 (executing program) 2022/09/02 06:44:55 fetching corpus: 15324, signal 596716/738505 (executing program) 2022/09/02 06:44:55 fetching corpus: 15374, signal 597302/739074 (executing program) 2022/09/02 06:44:55 fetching corpus: 15424, signal 598005/739696 (executing program) 2022/09/02 06:44:56 fetching corpus: 15474, signal 598578/740226 (executing program) 2022/09/02 06:44:56 fetching corpus: 15524, signal 599075/740780 (executing program) 2022/09/02 06:44:56 fetching corpus: 15574, signal 599603/741315 (executing program) 2022/09/02 06:44:56 fetching corpus: 15624, signal 600064/741851 (executing program) 2022/09/02 06:44:57 fetching corpus: 15674, signal 600547/742386 (executing program) 2022/09/02 06:44:57 fetching corpus: 15724, signal 600990/742888 (executing program) 2022/09/02 06:44:57 fetching corpus: 15774, signal 601668/743482 (executing program) 2022/09/02 06:44:57 fetching corpus: 15824, signal 602216/743991 (executing program) 2022/09/02 06:44:58 fetching corpus: 15874, signal 602824/744556 (executing program) 2022/09/02 06:44:58 fetching corpus: 15924, signal 603368/745107 (executing program) 2022/09/02 06:44:58 fetching corpus: 15974, signal 603838/745638 (executing program) 2022/09/02 06:44:59 fetching corpus: 16024, signal 604217/746154 (executing program) 2022/09/02 06:44:59 fetching corpus: 16073, signal 604610/746692 (executing program) 2022/09/02 06:44:59 fetching corpus: 16123, signal 605135/747214 (executing program) 2022/09/02 06:44:59 fetching corpus: 16173, signal 605580/747731 (executing program) 2022/09/02 06:44:59 fetching corpus: 16223, signal 606053/748241 (executing program) 2022/09/02 06:45:00 fetching corpus: 16273, signal 606395/748722 (executing program) 2022/09/02 06:45:00 fetching corpus: 16323, signal 606857/749214 (executing program) 2022/09/02 06:45:00 fetching corpus: 16373, signal 607339/749743 (executing program) 2022/09/02 06:45:00 fetching corpus: 16423, signal 607881/750228 (executing program) 2022/09/02 06:45:01 fetching corpus: 16473, signal 608252/750695 (executing program) 2022/09/02 06:45:01 fetching corpus: 16523, signal 608701/751199 (executing program) 2022/09/02 06:45:01 fetching corpus: 16573, signal 609170/751720 (executing program) 2022/09/02 06:45:02 fetching corpus: 16623, signal 609523/752197 (executing program) 2022/09/02 06:45:02 fetching corpus: 16673, signal 610103/752739 (executing program) 2022/09/02 06:45:02 fetching corpus: 16723, signal 610537/753229 (executing program) 2022/09/02 06:45:02 fetching corpus: 16773, signal 611135/753725 (executing program) 2022/09/02 06:45:02 fetching corpus: 16823, signal 611548/754228 (executing program) 2022/09/02 06:45:03 fetching corpus: 16873, signal 612152/754719 (executing program) 2022/09/02 06:45:03 fetching corpus: 16923, signal 612606/755206 (executing program) 2022/09/02 06:45:03 fetching corpus: 16973, signal 613158/755711 (executing program) 2022/09/02 06:45:03 fetching corpus: 17023, signal 613557/756199 (executing program) 2022/09/02 06:45:03 fetching corpus: 17073, signal 614149/756686 (executing program) 2022/09/02 06:45:04 fetching corpus: 17123, signal 614581/757150 (executing program) 2022/09/02 06:45:04 fetching corpus: 17173, signal 615072/757656 (executing program) 2022/09/02 06:45:04 fetching corpus: 17223, signal 615705/758095 (executing program) 2022/09/02 06:45:04 fetching corpus: 17273, signal 616243/758548 (executing program) 2022/09/02 06:45:05 fetching corpus: 17323, signal 616629/759020 (executing program) 2022/09/02 06:45:05 fetching corpus: 17373, signal 617045/759495 (executing program) 2022/09/02 06:45:05 fetching corpus: 17423, signal 617434/759968 (executing program) 2022/09/02 06:45:05 fetching corpus: 17473, signal 617929/760424 (executing program) 2022/09/02 06:45:06 fetching corpus: 17523, signal 618294/760850 (executing program) 2022/09/02 06:45:06 fetching corpus: 17573, signal 618946/761313 (executing program) 2022/09/02 06:45:06 fetching corpus: 17623, signal 619455/761754 (executing program) 2022/09/02 06:45:06 fetching corpus: 17673, signal 620068/762220 (executing program) 2022/09/02 06:45:07 fetching corpus: 17723, signal 620700/762654 (executing program) 2022/09/02 06:45:07 fetching corpus: 17773, signal 621166/763111 (executing program) 2022/09/02 06:45:07 fetching corpus: 17823, signal 621577/763534 (executing program) 2022/09/02 06:45:07 fetching corpus: 17873, signal 621961/763993 (executing program) 2022/09/02 06:45:07 fetching corpus: 17923, signal 622424/764438 (executing program) 2022/09/02 06:45:08 fetching corpus: 17973, signal 622946/764839 (executing program) 2022/09/02 06:45:08 fetching corpus: 18023, signal 623264/765218 (executing program) 2022/09/02 06:45:08 fetching corpus: 18072, signal 623829/765656 (executing program) 2022/09/02 06:45:09 fetching corpus: 18122, signal 624225/766107 (executing program) 2022/09/02 06:45:09 fetching corpus: 18172, signal 624670/766533 (executing program) 2022/09/02 06:45:10 fetching corpus: 18222, signal 625175/766934 (executing program) 2022/09/02 06:45:10 fetching corpus: 18272, signal 625596/767335 (executing program) 2022/09/02 06:45:10 fetching corpus: 18321, signal 626157/767737 (executing program) 2022/09/02 06:45:11 fetching corpus: 18371, signal 626583/768115 (executing program) 2022/09/02 06:45:11 fetching corpus: 18421, signal 627234/768523 (executing program) 2022/09/02 06:45:11 fetching corpus: 18470, signal 627762/768909 (executing program) 2022/09/02 06:45:12 fetching corpus: 18520, signal 628326/769300 (executing program) 2022/09/02 06:45:12 fetching corpus: 18570, signal 628760/769714 (executing program) 2022/09/02 06:45:12 fetching corpus: 18620, signal 629115/770101 (executing program) 2022/09/02 06:45:12 fetching corpus: 18670, signal 629613/770517 (executing program) 2022/09/02 06:45:13 fetching corpus: 18720, signal 630051/770909 (executing program) 2022/09/02 06:45:13 fetching corpus: 18770, signal 630586/771307 (executing program) 2022/09/02 06:45:13 fetching corpus: 18820, signal 631090/771673 (executing program) 2022/09/02 06:45:13 fetching corpus: 18870, signal 631511/772052 (executing program) 2022/09/02 06:45:14 fetching corpus: 18920, signal 631976/772437 (executing program) 2022/09/02 06:45:14 fetching corpus: 18970, signal 632457/772838 (executing program) 2022/09/02 06:45:14 fetching corpus: 19020, signal 632908/773217 (executing program) 2022/09/02 06:45:14 fetching corpus: 19070, signal 633312/773598 (executing program) 2022/09/02 06:45:15 fetching corpus: 19120, signal 633786/773954 (executing program) 2022/09/02 06:45:15 fetching corpus: 19170, signal 634129/774327 (executing program) 2022/09/02 06:45:15 fetching corpus: 19220, signal 634636/774717 (executing program) 2022/09/02 06:45:15 fetching corpus: 19269, signal 635100/775087 (executing program) 2022/09/02 06:45:16 fetching corpus: 19317, signal 635531/775155 (executing program) 2022/09/02 06:45:16 fetching corpus: 19365, signal 635939/775156 (executing program) 2022/09/02 06:45:16 fetching corpus: 19415, signal 636337/775158 (executing program) 2022/09/02 06:45:16 fetching corpus: 19465, signal 636721/775158 (executing program) 2022/09/02 06:45:17 fetching corpus: 19515, signal 637095/775158 (executing program) 2022/09/02 06:45:17 fetching corpus: 19565, signal 637551/775158 (executing program) 2022/09/02 06:45:17 fetching corpus: 19615, signal 637939/775158 (executing program) 2022/09/02 06:45:17 fetching corpus: 19665, signal 638281/775158 (executing program) 2022/09/02 06:45:18 fetching corpus: 19715, signal 638736/775158 (executing program) 2022/09/02 06:45:18 fetching corpus: 19765, signal 639383/775164 (executing program) 2022/09/02 06:45:18 fetching corpus: 19815, signal 639717/775184 (executing program) 2022/09/02 06:45:18 fetching corpus: 19865, signal 640122/775184 (executing program) 2022/09/02 06:45:19 fetching corpus: 19915, signal 640568/775184 (executing program) 2022/09/02 06:45:19 fetching corpus: 19965, signal 640959/775184 (executing program) 2022/09/02 06:45:19 fetching corpus: 20015, signal 641300/775184 (executing program) 2022/09/02 06:45:19 fetching corpus: 20065, signal 641696/775184 (executing program) 2022/09/02 06:45:20 fetching corpus: 20115, signal 642063/775184 (executing program) 2022/09/02 06:45:20 fetching corpus: 20165, signal 642507/775196 (executing program) 2022/09/02 06:45:20 fetching corpus: 20215, signal 642867/775198 (executing program) 2022/09/02 06:45:20 fetching corpus: 20265, signal 643321/775198 (executing program) 2022/09/02 06:45:20 fetching corpus: 20314, signal 643638/775200 (executing program) 2022/09/02 06:45:21 fetching corpus: 20364, signal 644316/775200 (executing program) 2022/09/02 06:45:21 fetching corpus: 20411, signal 644699/775213 (executing program) 2022/09/02 06:45:21 fetching corpus: 20460, signal 645161/775213 (executing program) 2022/09/02 06:45:22 fetching corpus: 20510, signal 645484/775214 (executing program) 2022/09/02 06:45:22 fetching corpus: 20560, signal 645904/775225 (executing program) 2022/09/02 06:45:22 fetching corpus: 20610, signal 646336/775225 (executing program) 2022/09/02 06:45:22 fetching corpus: 20659, signal 646707/775226 (executing program) 2022/09/02 06:45:22 fetching corpus: 20709, signal 647158/775226 (executing program) 2022/09/02 06:45:23 fetching corpus: 20758, signal 647539/775226 (executing program) 2022/09/02 06:45:23 fetching corpus: 20808, signal 647964/775227 (executing program) 2022/09/02 06:45:23 fetching corpus: 20858, signal 648295/775230 (executing program) 2022/09/02 06:45:23 fetching corpus: 20908, signal 648844/775231 (executing program) 2022/09/02 06:45:24 fetching corpus: 20958, signal 649111/775245 (executing program) 2022/09/02 06:45:24 fetching corpus: 21007, signal 649495/775248 (executing program) 2022/09/02 06:45:24 fetching corpus: 21057, signal 649800/775248 (executing program) 2022/09/02 06:45:24 fetching corpus: 21107, signal 650180/775249 (executing program) 2022/09/02 06:45:24 fetching corpus: 21157, signal 650492/775252 (executing program) 2022/09/02 06:45:25 fetching corpus: 21207, signal 650905/775274 (executing program) 2022/09/02 06:45:25 fetching corpus: 21257, signal 651347/775274 (executing program) 2022/09/02 06:45:25 fetching corpus: 21306, signal 651724/775274 (executing program) 2022/09/02 06:45:26 fetching corpus: 21355, signal 652063/775274 (executing program) 2022/09/02 06:45:26 fetching corpus: 21405, signal 652486/775274 (executing program) 2022/09/02 06:45:26 fetching corpus: 21454, signal 652865/775274 (executing program) 2022/09/02 06:45:26 fetching corpus: 21504, signal 653284/775275 (executing program) 2022/09/02 06:45:27 fetching corpus: 21553, signal 653726/775276 (executing program) 2022/09/02 06:45:27 fetching corpus: 21601, signal 654074/775284 (executing program) 2022/09/02 06:45:27 fetching corpus: 21650, signal 654382/775284 (executing program) 2022/09/02 06:45:27 fetching corpus: 21699, signal 654670/775287 (executing program) 2022/09/02 06:45:27 fetching corpus: 21749, signal 655039/775287 (executing program) 2022/09/02 06:45:28 fetching corpus: 21799, signal 655470/775287 (executing program) 2022/09/02 06:45:28 fetching corpus: 21848, signal 655887/775291 (executing program) 2022/09/02 06:45:28 fetching corpus: 21897, signal 656163/775291 (executing program) 2022/09/02 06:45:28 fetching corpus: 21947, signal 656639/775291 (executing program) 2022/09/02 06:45:28 fetching corpus: 21997, signal 656914/775302 (executing program) 2022/09/02 06:45:29 fetching corpus: 22047, signal 657296/775302 (executing program) 2022/09/02 06:45:29 fetching corpus: 22096, signal 657568/775302 (executing program) 2022/09/02 06:45:29 fetching corpus: 22146, signal 657869/775302 (executing program) 2022/09/02 06:45:29 fetching corpus: 22195, signal 658228/775310 (executing program) 2022/09/02 06:45:29 fetching corpus: 22245, signal 658638/775310 (executing program) 2022/09/02 06:45:30 fetching corpus: 22295, signal 659015/775310 (executing program) 2022/09/02 06:45:30 fetching corpus: 22345, signal 659402/775311 (executing program) 2022/09/02 06:45:30 fetching corpus: 22395, signal 659920/775311 (executing program) 2022/09/02 06:45:30 fetching corpus: 22445, signal 660321/775311 (executing program) 2022/09/02 06:45:31 fetching corpus: 22495, signal 660780/775311 (executing program) 2022/09/02 06:45:31 fetching corpus: 22545, signal 661237/775311 (executing program) 2022/09/02 06:45:31 fetching corpus: 22595, signal 661645/775312 (executing program) 2022/09/02 06:45:31 fetching corpus: 22644, signal 662032/775312 (executing program) 2022/09/02 06:45:32 fetching corpus: 22693, signal 662325/775312 (executing program) 2022/09/02 06:45:32 fetching corpus: 22743, signal 662689/775312 (executing program) 2022/09/02 06:45:32 fetching corpus: 22793, signal 663022/775312 (executing program) 2022/09/02 06:45:33 fetching corpus: 22843, signal 663406/775312 (executing program) 2022/09/02 06:45:33 fetching corpus: 22893, signal 663758/775317 (executing program) 2022/09/02 06:45:33 fetching corpus: 22943, signal 664082/775318 (executing program) 2022/09/02 06:45:33 fetching corpus: 22993, signal 664596/775318 (executing program) 2022/09/02 06:45:33 fetching corpus: 23043, signal 664903/775318 (executing program) 2022/09/02 06:45:34 fetching corpus: 23093, signal 665365/775318 (executing program) 2022/09/02 06:45:34 fetching corpus: 23142, signal 665756/775323 (executing program) 2022/09/02 06:45:34 fetching corpus: 23192, signal 666467/775323 (executing program) 2022/09/02 06:45:34 fetching corpus: 23241, signal 666777/775323 (executing program) 2022/09/02 06:45:35 fetching corpus: 23291, signal 667182/775323 (executing program) 2022/09/02 06:45:35 fetching corpus: 23341, signal 667446/775325 (executing program) 2022/09/02 06:45:35 fetching corpus: 23390, signal 667850/775325 (executing program) 2022/09/02 06:45:35 fetching corpus: 23440, signal 668232/775335 (executing program) 2022/09/02 06:45:36 fetching corpus: 23489, signal 668611/775336 (executing program) 2022/09/02 06:45:36 fetching corpus: 23539, signal 669019/775336 (executing program) 2022/09/02 06:45:36 fetching corpus: 23589, signal 669254/775336 (executing program) 2022/09/02 06:45:36 fetching corpus: 23639, signal 669606/775338 (executing program) 2022/09/02 06:45:37 fetching corpus: 23689, signal 669949/775340 (executing program) 2022/09/02 06:45:37 fetching corpus: 23739, signal 670336/775346 (executing program) 2022/09/02 06:45:37 fetching corpus: 23787, signal 670624/775347 (executing program) 2022/09/02 06:45:37 fetching corpus: 23837, signal 671043/775348 (executing program) 2022/09/02 06:45:37 fetching corpus: 23887, signal 671379/775352 (executing program) 2022/09/02 06:45:38 fetching corpus: 23937, signal 671807/775395 (executing program) 2022/09/02 06:45:38 fetching corpus: 23987, signal 672121/775398 (executing program) 2022/09/02 06:45:38 fetching corpus: 24037, signal 672467/775398 (executing program) 2022/09/02 06:45:38 fetching corpus: 24087, signal 672748/775401 (executing program) 2022/09/02 06:45:39 fetching corpus: 24137, signal 673036/775401 (executing program) 2022/09/02 06:45:39 fetching corpus: 24186, signal 673429/775412 (executing program) 2022/09/02 06:45:39 fetching corpus: 24235, signal 673809/775412 (executing program) 2022/09/02 06:45:39 fetching corpus: 24285, signal 674229/775412 (executing program) 2022/09/02 06:45:39 fetching corpus: 24335, signal 674613/775412 (executing program) 2022/09/02 06:45:40 fetching corpus: 24383, signal 674897/775426 (executing program) 2022/09/02 06:45:40 fetching corpus: 24433, signal 675146/775427 (executing program) 2022/09/02 06:45:40 fetching corpus: 24482, signal 675435/775427 (executing program) 2022/09/02 06:45:41 fetching corpus: 24532, signal 675736/775432 (executing program) 2022/09/02 06:45:41 fetching corpus: 24582, signal 676218/775432 (executing program) 2022/09/02 06:45:42 fetching corpus: 24630, signal 676534/775433 (executing program) 2022/09/02 06:45:42 fetching corpus: 24680, signal 676940/775442 (executing program) 2022/09/02 06:45:42 fetching corpus: 24729, signal 677335/775444 (executing program) 2022/09/02 06:45:42 fetching corpus: 24776, signal 677616/775452 (executing program) 2022/09/02 06:45:43 fetching corpus: 24826, signal 677880/775470 (executing program) 2022/09/02 06:45:43 fetching corpus: 24876, signal 678264/775478 (executing program) 2022/09/02 06:45:43 fetching corpus: 24921, signal 678597/775494 (executing program) 2022/09/02 06:45:43 fetching corpus: 24968, signal 678932/775495 (executing program) 2022/09/02 06:45:44 fetching corpus: 25018, signal 679309/775497 (executing program) 2022/09/02 06:45:44 fetching corpus: 25068, signal 679672/775498 (executing program) 2022/09/02 06:45:44 fetching corpus: 25118, signal 679949/775498 (executing program) 2022/09/02 06:45:44 fetching corpus: 25168, signal 680358/775498 (executing program) 2022/09/02 06:45:45 fetching corpus: 25217, signal 680706/775502 (executing program) 2022/09/02 06:45:45 fetching corpus: 25267, signal 681014/775502 (executing program) 2022/09/02 06:45:45 fetching corpus: 25317, signal 681457/775508 (executing program) 2022/09/02 06:45:45 fetching corpus: 25364, signal 681760/775523 (executing program) 2022/09/02 06:45:45 fetching corpus: 25414, signal 683497/775523 (executing program) 2022/09/02 06:45:45 fetching corpus: 25464, signal 683841/775523 (executing program) 2022/09/02 06:45:46 fetching corpus: 25513, signal 684130/775523 (executing program) 2022/09/02 06:45:46 fetching corpus: 25563, signal 684490/775523 (executing program) 2022/09/02 06:45:46 fetching corpus: 25612, signal 684817/775526 (executing program) 2022/09/02 06:45:46 fetching corpus: 25661, signal 685205/775527 (executing program) 2022/09/02 06:45:46 fetching corpus: 25711, signal 685514/775527 (executing program) 2022/09/02 06:45:47 fetching corpus: 25761, signal 685848/775535 (executing program) 2022/09/02 06:45:47 fetching corpus: 25809, signal 686171/775539 (executing program) 2022/09/02 06:45:47 fetching corpus: 25858, signal 686642/775539 (executing program) 2022/09/02 06:45:47 fetching corpus: 25907, signal 687066/775539 (executing program) 2022/09/02 06:45:48 fetching corpus: 25956, signal 687366/775547 (executing program) 2022/09/02 06:45:48 fetching corpus: 26005, signal 687713/775548 (executing program) 2022/09/02 06:45:48 fetching corpus: 26054, signal 688115/775548 (executing program) 2022/09/02 06:45:48 fetching corpus: 26101, signal 688423/775550 (executing program) 2022/09/02 06:45:49 fetching corpus: 26151, signal 688744/775550 (executing program) 2022/09/02 06:45:49 fetching corpus: 26201, signal 689102/775554 (executing program) 2022/09/02 06:45:49 fetching corpus: 26251, signal 689450/775557 (executing program) 2022/09/02 06:45:49 fetching corpus: 26300, signal 689664/775557 (executing program) 2022/09/02 06:45:49 fetching corpus: 26350, signal 690089/775557 (executing program) 2022/09/02 06:45:50 fetching corpus: 26399, signal 690383/775557 (executing program) 2022/09/02 06:45:50 fetching corpus: 26447, signal 690713/775569 (executing program) 2022/09/02 06:45:50 fetching corpus: 26497, signal 691070/775569 (executing program) 2022/09/02 06:45:51 fetching corpus: 26547, signal 691362/775571 (executing program) 2022/09/02 06:45:51 fetching corpus: 26597, signal 691592/775571 (executing program) 2022/09/02 06:45:51 fetching corpus: 26646, signal 691943/775571 (executing program) 2022/09/02 06:45:51 fetching corpus: 26695, signal 692235/775575 (executing program) 2022/09/02 06:45:52 fetching corpus: 26744, signal 692545/775575 (executing program) 2022/09/02 06:45:52 fetching corpus: 26792, signal 693944/775580 (executing program) 2022/09/02 06:45:52 fetching corpus: 26842, signal 694262/775580 (executing program) 2022/09/02 06:45:52 fetching corpus: 26892, signal 694653/775583 (executing program) 2022/09/02 06:45:52 fetching corpus: 26942, signal 694926/775583 (executing program) 2022/09/02 06:45:52 fetching corpus: 26992, signal 695283/775583 (executing program) 2022/09/02 06:45:53 fetching corpus: 27042, signal 695712/775592 (executing program) 2022/09/02 06:45:53 fetching corpus: 27092, signal 695933/775597 (executing program) 2022/09/02 06:45:53 fetching corpus: 27142, signal 696294/775597 (executing program) 2022/09/02 06:45:53 fetching corpus: 27192, signal 696535/775597 (executing program) 2022/09/02 06:45:54 fetching corpus: 27240, signal 696860/775602 (executing program) 2022/09/02 06:45:54 fetching corpus: 27290, signal 697068/775605 (executing program) 2022/09/02 06:45:54 fetching corpus: 27340, signal 697362/775607 (executing program) 2022/09/02 06:45:54 fetching corpus: 27389, signal 697727/775608 (executing program) 2022/09/02 06:45:54 fetching corpus: 27436, signal 697984/775615 (executing program) 2022/09/02 06:45:55 fetching corpus: 27483, signal 698318/775617 (executing program) 2022/09/02 06:45:55 fetching corpus: 27533, signal 698595/775633 (executing program) 2022/09/02 06:45:55 fetching corpus: 27583, signal 698992/775633 (executing program) 2022/09/02 06:45:55 fetching corpus: 27631, signal 699374/775640 (executing program) 2022/09/02 06:45:56 fetching corpus: 27681, signal 699726/775643 (executing program) 2022/09/02 06:45:56 fetching corpus: 27728, signal 699953/775645 (executing program) 2022/09/02 06:45:56 fetching corpus: 27778, signal 700214/775655 (executing program) 2022/09/02 06:45:56 fetching corpus: 27826, signal 700594/775668 (executing program) 2022/09/02 06:45:56 fetching corpus: 27876, signal 700921/775668 (executing program) 2022/09/02 06:45:57 fetching corpus: 27926, signal 701241/775668 (executing program) 2022/09/02 06:45:57 fetching corpus: 27976, signal 701527/775668 (executing program) 2022/09/02 06:45:57 fetching corpus: 28022, signal 701827/775668 (executing program) 2022/09/02 06:45:57 fetching corpus: 28072, signal 702052/775675 (executing program) 2022/09/02 06:45:58 fetching corpus: 28120, signal 702373/775679 (executing program) 2022/09/02 06:45:58 fetching corpus: 28170, signal 702731/775684 (executing program) 2022/09/02 06:45:58 fetching corpus: 28219, signal 703090/775701 (executing program) 2022/09/02 06:45:58 fetching corpus: 28266, signal 703364/775712 (executing program) 2022/09/02 06:45:59 fetching corpus: 28315, signal 703728/775728 (executing program) 2022/09/02 06:45:59 fetching corpus: 28363, signal 704134/775728 (executing program) 2022/09/02 06:45:59 fetching corpus: 28412, signal 704586/775732 (executing program) 2022/09/02 06:45:59 fetching corpus: 28462, signal 704859/775733 (executing program) 2022/09/02 06:45:59 fetching corpus: 28512, signal 705235/775733 (executing program) 2022/09/02 06:46:00 fetching corpus: 28560, signal 705517/775743 (executing program) 2022/09/02 06:46:00 fetching corpus: 28609, signal 706120/775747 (executing program) 2022/09/02 06:46:00 fetching corpus: 28656, signal 706476/775750 (executing program) 2022/09/02 06:46:00 fetching corpus: 28704, signal 706756/775750 (executing program) 2022/09/02 06:46:01 fetching corpus: 28752, signal 707050/775758 (executing program) 2022/09/02 06:46:01 fetching corpus: 28801, signal 707385/775766 (executing program) 2022/09/02 06:46:01 fetching corpus: 28850, signal 707670/775768 (executing program) 2022/09/02 06:46:01 fetching corpus: 28900, signal 707995/775768 (executing program) 2022/09/02 06:46:01 fetching corpus: 28948, signal 708285/775768 (executing program) 2022/09/02 06:46:02 fetching corpus: 28997, signal 708527/775772 (executing program) 2022/09/02 06:46:02 fetching corpus: 29044, signal 708873/775812 (executing program) 2022/09/02 06:46:02 fetching corpus: 29093, signal 709272/775813 (executing program) 2022/09/02 06:46:02 fetching corpus: 29142, signal 709734/775815 (executing program) 2022/09/02 06:46:03 fetching corpus: 29187, signal 710018/775837 (executing program) 2022/09/02 06:46:03 fetching corpus: 29234, signal 710519/775842 (executing program) 2022/09/02 06:46:03 fetching corpus: 29282, signal 710816/775848 (executing program) 2022/09/02 06:46:03 fetching corpus: 29332, signal 711074/775855 (executing program) 2022/09/02 06:46:04 fetching corpus: 29381, signal 711310/775856 (executing program) 2022/09/02 06:46:04 fetching corpus: 29429, signal 711523/775857 (executing program) 2022/09/02 06:46:04 fetching corpus: 29477, signal 711836/775863 (executing program) 2022/09/02 06:46:04 fetching corpus: 29526, signal 712208/775863 (executing program) 2022/09/02 06:46:04 fetching corpus: 29576, signal 712603/775865 (executing program) 2022/09/02 06:46:05 fetching corpus: 29623, signal 712907/775870 (executing program) 2022/09/02 06:46:05 fetching corpus: 29672, signal 713166/775874 (executing program) 2022/09/02 06:46:05 fetching corpus: 29722, signal 713392/775934 (executing program) 2022/09/02 06:46:05 fetching corpus: 29771, signal 713628/775935 (executing program) 2022/09/02 06:46:06 fetching corpus: 29821, signal 713877/775935 (executing program) 2022/09/02 06:46:06 fetching corpus: 29869, signal 714086/775946 (executing program) 2022/09/02 06:46:06 fetching corpus: 29919, signal 714428/775948 (executing program) 2022/09/02 06:46:06 fetching corpus: 29967, signal 714669/775948 (executing program) 2022/09/02 06:46:06 fetching corpus: 30017, signal 714919/775953 (executing program) 2022/09/02 06:46:07 fetching corpus: 30065, signal 715132/775958 (executing program) 2022/09/02 06:46:07 fetching corpus: 30114, signal 715384/775969 (executing program) 2022/09/02 06:46:07 fetching corpus: 30161, signal 715700/775973 (executing program) 2022/09/02 06:46:07 fetching corpus: 30210, signal 716026/775973 (executing program) 2022/09/02 06:46:08 fetching corpus: 30259, signal 716348/775973 (executing program) 2022/09/02 06:46:08 fetching corpus: 30305, signal 716707/775976 (executing program) 2022/09/02 06:46:08 fetching corpus: 30355, signal 717089/775976 (executing program) 2022/09/02 06:46:08 fetching corpus: 30405, signal 717415/775996 (executing program) 2022/09/02 06:46:08 fetching corpus: 30455, signal 717745/775996 (executing program) 2022/09/02 06:46:09 fetching corpus: 30504, signal 717983/776005 (executing program) 2022/09/02 06:46:09 fetching corpus: 30552, signal 718254/776012 (executing program) 2022/09/02 06:46:09 fetching corpus: 30599, signal 718502/776012 (executing program) 2022/09/02 06:46:09 fetching corpus: 30649, signal 718733/776015 (executing program) 2022/09/02 06:46:10 fetching corpus: 30699, signal 718986/776022 (executing program) 2022/09/02 06:46:10 fetching corpus: 30747, signal 719677/776022 (executing program) 2022/09/02 06:46:10 fetching corpus: 30797, signal 719876/776022 (executing program) 2022/09/02 06:46:10 fetching corpus: 30845, signal 720232/776024 (executing program) 2022/09/02 06:46:10 fetching corpus: 30892, signal 720444/776024 (executing program) 2022/09/02 06:46:11 fetching corpus: 30941, signal 720773/776025 (executing program) 2022/09/02 06:46:11 fetching corpus: 30990, signal 720999/776025 (executing program) 2022/09/02 06:46:11 fetching corpus: 31040, signal 721311/776026 (executing program) 2022/09/02 06:46:11 fetching corpus: 31089, signal 721539/776026 (executing program) 2022/09/02 06:46:11 fetching corpus: 31138, signal 721864/776037 (executing program) 2022/09/02 06:46:12 fetching corpus: 31188, signal 722137/776037 (executing program) 2022/09/02 06:46:12 fetching corpus: 31237, signal 722469/776045 (executing program) 2022/09/02 06:46:12 fetching corpus: 31285, signal 722940/776063 (executing program) 2022/09/02 06:46:12 fetching corpus: 31334, signal 723192/776063 (executing program) 2022/09/02 06:46:13 fetching corpus: 31382, signal 723490/776063 (executing program) 2022/09/02 06:46:13 fetching corpus: 31431, signal 723803/776063 (executing program) 2022/09/02 06:46:13 fetching corpus: 31479, signal 724030/776071 (executing program) 2022/09/02 06:46:13 fetching corpus: 31528, signal 724345/776072 (executing program) 2022/09/02 06:46:13 fetching corpus: 31577, signal 724561/776076 (executing program) 2022/09/02 06:46:14 fetching corpus: 31626, signal 724753/776078 (executing program) 2022/09/02 06:46:14 fetching corpus: 31676, signal 725091/776078 (executing program) 2022/09/02 06:46:14 fetching corpus: 31726, signal 725828/776078 (executing program) 2022/09/02 06:46:14 fetching corpus: 31772, signal 726117/776082 (executing program) 2022/09/02 06:46:15 fetching corpus: 31820, signal 726369/776092 (executing program) 2022/09/02 06:46:15 fetching corpus: 31870, signal 726624/776092 (executing program) 2022/09/02 06:46:15 fetching corpus: 31920, signal 726890/776092 (executing program) 2022/09/02 06:46:15 fetching corpus: 31970, signal 727203/776092 (executing program) 2022/09/02 06:46:15 fetching corpus: 32019, signal 727443/776092 (executing program) 2022/09/02 06:46:15 fetching corpus: 32068, signal 727721/776092 (executing program) 2022/09/02 06:46:16 fetching corpus: 32116, signal 728000/776094 (executing program) 2022/09/02 06:46:16 fetching corpus: 32165, signal 728213/776117 (executing program) 2022/09/02 06:46:16 fetching corpus: 32211, signal 728643/776128 (executing program) 2022/09/02 06:46:16 fetching corpus: 32259, signal 728899/776136 (executing program) 2022/09/02 06:46:17 fetching corpus: 32309, signal 729194/776136 (executing program) 2022/09/02 06:46:17 fetching corpus: 32358, signal 729407/776140 (executing program) 2022/09/02 06:46:17 fetching corpus: 32407, signal 729633/776140 (executing program) 2022/09/02 06:46:17 fetching corpus: 32457, signal 729873/776140 (executing program) 2022/09/02 06:46:17 fetching corpus: 32505, signal 730061/776140 (executing program) 2022/09/02 06:46:17 fetching corpus: 32555, signal 730359/776140 (executing program) 2022/09/02 06:46:18 fetching corpus: 32605, signal 731216/776140 (executing program) 2022/09/02 06:46:18 fetching corpus: 32653, signal 731511/776140 (executing program) 2022/09/02 06:46:18 fetching corpus: 32699, signal 731748/776142 (executing program) 2022/09/02 06:46:18 fetching corpus: 32747, signal 732030/776155 (executing program) 2022/09/02 06:46:19 fetching corpus: 32796, signal 732289/776155 (executing program) 2022/09/02 06:46:19 fetching corpus: 32845, signal 732562/776155 (executing program) 2022/09/02 06:46:19 fetching corpus: 32893, signal 732794/776158 (executing program) 2022/09/02 06:46:19 fetching corpus: 32942, signal 733013/776158 (executing program) 2022/09/02 06:46:19 fetching corpus: 32992, signal 733443/776158 (executing program) 2022/09/02 06:46:19 fetching corpus: 33042, signal 733717/776161 (executing program) 2022/09/02 06:46:20 fetching corpus: 33092, signal 733935/776161 (executing program) 2022/09/02 06:46:20 fetching corpus: 33142, signal 734179/776164 (executing program) 2022/09/02 06:46:20 fetching corpus: 33191, signal 734475/776164 (executing program) 2022/09/02 06:46:20 fetching corpus: 33239, signal 734764/776167 (executing program) 2022/09/02 06:46:20 fetching corpus: 33288, signal 735021/776168 (executing program) 2022/09/02 06:46:21 fetching corpus: 33338, signal 735301/776168 (executing program) 2022/09/02 06:46:21 fetching corpus: 33388, signal 735685/776168 (executing program) 2022/09/02 06:46:21 fetching corpus: 33438, signal 735939/776180 (executing program) 2022/09/02 06:46:21 fetching corpus: 33488, signal 736345/776180 (executing program) 2022/09/02 06:46:21 fetching corpus: 33537, signal 736649/776180 (executing program) 2022/09/02 06:46:22 fetching corpus: 33586, signal 736902/776187 (executing program) 2022/09/02 06:46:22 fetching corpus: 33636, signal 737290/776241 (executing program) 2022/09/02 06:46:22 fetching corpus: 33684, signal 737556/776241 (executing program) 2022/09/02 06:46:22 fetching corpus: 33733, signal 737953/776241 (executing program) 2022/09/02 06:46:23 fetching corpus: 33779, signal 738190/776296 (executing program) 2022/09/02 06:46:23 fetching corpus: 33829, signal 738498/776296 (executing program) 2022/09/02 06:46:23 fetching corpus: 33879, signal 738744/776296 (executing program) 2022/09/02 06:46:23 fetching corpus: 33929, signal 739063/776297 (executing program) 2022/09/02 06:46:24 fetching corpus: 33979, signal 739383/776302 (executing program) 2022/09/02 06:46:24 fetching corpus: 34029, signal 739687/776305 (executing program) 2022/09/02 06:46:24 fetching corpus: 34076, signal 739961/776309 (executing program) 2022/09/02 06:46:24 fetching corpus: 34126, signal 740255/776309 (executing program) 2022/09/02 06:46:24 fetching corpus: 34176, signal 740511/776314 (executing program) 2022/09/02 06:46:25 fetching corpus: 34224, signal 740699/776317 (executing program) 2022/09/02 06:46:25 fetching corpus: 34271, signal 741032/776327 (executing program) 2022/09/02 06:46:25 fetching corpus: 34320, signal 741282/776330 (executing program) 2022/09/02 06:46:25 fetching corpus: 34366, signal 741535/776330 (executing program) 2022/09/02 06:46:25 fetching corpus: 34414, signal 741772/776330 (executing program) 2022/09/02 06:46:26 fetching corpus: 34463, signal 742094/776357 (executing program) 2022/09/02 06:46:26 fetching corpus: 34511, signal 742367/776357 (executing program) 2022/09/02 06:46:26 fetching corpus: 34561, signal 742542/776361 (executing program) 2022/09/02 06:46:26 fetching corpus: 34611, signal 743035/776361 (executing program) 2022/09/02 06:46:26 fetching corpus: 34659, signal 743336/776361 (executing program) 2022/09/02 06:46:27 fetching corpus: 34709, signal 743671/776361 (executing program) 2022/09/02 06:46:27 fetching corpus: 34759, signal 743949/776363 (executing program) 2022/09/02 06:46:27 fetching corpus: 34809, signal 744173/776365 (executing program) 2022/09/02 06:46:27 fetching corpus: 34859, signal 744446/776365 (executing program) 2022/09/02 06:46:27 fetching corpus: 34908, signal 744696/776365 (executing program) 2022/09/02 06:46:28 fetching corpus: 34956, signal 744934/776368 (executing program) 2022/09/02 06:46:28 fetching corpus: 35004, signal 745167/776379 (executing program) 2022/09/02 06:46:28 fetching corpus: 35053, signal 745373/776383 (executing program) 2022/09/02 06:46:28 fetching corpus: 35103, signal 745602/776384 (executing program) 2022/09/02 06:46:28 fetching corpus: 35153, signal 745891/776384 (executing program) 2022/09/02 06:46:29 fetching corpus: 35203, signal 746098/776393 (executing program) 2022/09/02 06:46:29 fetching corpus: 35251, signal 746302/776393 (executing program) 2022/09/02 06:46:29 fetching corpus: 35298, signal 746525/776394 (executing program) 2022/09/02 06:46:29 fetching corpus: 35348, signal 746798/776394 (executing program) 2022/09/02 06:46:29 fetching corpus: 35396, signal 747090/776396 (executing program) 2022/09/02 06:46:30 fetching corpus: 35446, signal 747421/776399 (executing program) 2022/09/02 06:46:30 fetching corpus: 35496, signal 747613/776400 (executing program) 2022/09/02 06:46:30 fetching corpus: 35546, signal 747897/776405 (executing program) 2022/09/02 06:46:30 fetching corpus: 35596, signal 748129/776405 (executing program) 2022/09/02 06:46:31 fetching corpus: 35643, signal 748299/776406 (executing program) 2022/09/02 06:46:31 fetching corpus: 35693, signal 748787/776410 (executing program) 2022/09/02 06:46:31 fetching corpus: 35743, signal 749034/776410 (executing program) 2022/09/02 06:46:31 fetching corpus: 35793, signal 749268/776410 (executing program) 2022/09/02 06:46:32 fetching corpus: 35841, signal 749528/776410 (executing program) 2022/09/02 06:46:32 fetching corpus: 35887, signal 749768/776422 (executing program) 2022/09/02 06:46:32 fetching corpus: 35935, signal 750227/776424 (executing program) 2022/09/02 06:46:32 fetching corpus: 35984, signal 750507/776428 (executing program) 2022/09/02 06:46:33 fetching corpus: 36032, signal 750742/776428 (executing program) 2022/09/02 06:46:33 fetching corpus: 36077, signal 751025/776437 (executing program) 2022/09/02 06:46:33 fetching corpus: 36126, signal 751427/776437 (executing program) 2022/09/02 06:46:33 fetching corpus: 36176, signal 751681/776437 (executing program) 2022/09/02 06:46:33 fetching corpus: 36225, signal 751864/776437 (executing program) 2022/09/02 06:46:34 fetching corpus: 36273, signal 752160/776443 (executing program) 2022/09/02 06:46:34 fetching corpus: 36323, signal 752382/776448 (executing program) 2022/09/02 06:46:34 fetching corpus: 36370, signal 752611/776448 (executing program) 2022/09/02 06:46:34 fetching corpus: 36418, signal 752886/776448 (executing program) 2022/09/02 06:46:35 fetching corpus: 36468, signal 753184/776448 (executing program) 2022/09/02 06:46:35 fetching corpus: 36518, signal 753474/776448 (executing program) 2022/09/02 06:46:35 fetching corpus: 36568, signal 753688/776448 (executing program) 2022/09/02 06:46:35 fetching corpus: 36618, signal 753943/776448 (executing program) 2022/09/02 06:46:35 fetching corpus: 36667, signal 754260/776448 (executing program) 2022/09/02 06:46:36 fetching corpus: 36716, signal 754482/776451 (executing program) 2022/09/02 06:46:36 fetching corpus: 36765, signal 754729/776451 (executing program) 2022/09/02 06:46:36 fetching corpus: 36815, signal 754956/776459 (executing program) 2022/09/02 06:46:36 fetching corpus: 36864, signal 755175/776466 (executing program) 2022/09/02 06:46:36 fetching corpus: 36914, signal 755474/776472 (executing program) 2022/09/02 06:46:37 fetching corpus: 36963, signal 755709/776472 (executing program) 2022/09/02 06:46:37 fetching corpus: 37013, signal 755985/776487 (executing program) 2022/09/02 06:46:37 fetching corpus: 37063, signal 756268/776487 (executing program) 2022/09/02 06:46:37 fetching corpus: 37113, signal 756522/776494 (executing program) 2022/09/02 06:46:38 fetching corpus: 37162, signal 756839/776494 (executing program) 2022/09/02 06:46:38 fetching corpus: 37211, signal 757234/776494 (executing program) 2022/09/02 06:46:38 fetching corpus: 37261, signal 757450/776495 (executing program) 2022/09/02 06:46:39 fetching corpus: 37310, signal 757652/776497 (executing program) 2022/09/02 06:46:39 fetching corpus: 37360, signal 757895/776499 (executing program) 2022/09/02 06:46:39 fetching corpus: 37409, signal 758118/776504 (executing program) 2022/09/02 06:46:39 fetching corpus: 37456, signal 758398/776504 (executing program) 2022/09/02 06:46:39 fetching corpus: 37506, signal 758669/776504 (executing program) 2022/09/02 06:46:39 fetching corpus: 37556, signal 758961/776504 (executing program) 2022/09/02 06:46:40 fetching corpus: 37606, signal 759220/776505 (executing program) 2022/09/02 06:46:40 fetching corpus: 37655, signal 759406/776506 (executing program) 2022/09/02 06:46:40 fetching corpus: 37705, signal 759622/776509 (executing program) 2022/09/02 06:46:40 fetching corpus: 37750, signal 759849/776509 (executing program) 2022/09/02 06:46:40 fetching corpus: 37800, signal 760098/776518 (executing program) 2022/09/02 06:46:41 fetching corpus: 37849, signal 760336/776519 (executing program) 2022/09/02 06:46:41 fetching corpus: 37895, signal 760564/776520 (executing program) 2022/09/02 06:46:42 fetching corpus: 37944, signal 761302/776532 (executing program) 2022/09/02 06:46:42 fetching corpus: 37993, signal 761538/776536 (executing program) 2022/09/02 06:46:42 fetching corpus: 38042, signal 761775/776536 (executing program) 2022/09/02 06:46:42 fetching corpus: 38090, signal 762055/776536 (executing program) 2022/09/02 06:46:42 fetching corpus: 38139, signal 762228/776537 (executing program) 2022/09/02 06:46:42 fetching corpus: 38189, signal 762533/776537 (executing program) 2022/09/02 06:46:43 fetching corpus: 38238, signal 762705/776557 (executing program) 2022/09/02 06:46:43 fetching corpus: 38287, signal 762945/776557 (executing program) 2022/09/02 06:46:43 fetching corpus: 38337, signal 763188/776557 (executing program) 2022/09/02 06:46:43 fetching corpus: 38385, signal 763461/776560 (executing program) 2022/09/02 06:46:43 fetching corpus: 38396, signal 763507/776574 (executing program) 2022/09/02 06:46:43 fetching corpus: 38396, signal 763514/776574 (executing program) 2022/09/02 06:46:43 fetching corpus: 38396, signal 763514/776574 (executing program) 2022/09/02 06:46:45 starting 6 fuzzer processes 06:46:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x105140, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000e400)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 06:46:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x40088, 0x7, 0x4, 0x9, 0x2, 0x0, 0x5, 0x0, 0x347e}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x8, 0x9, 0x0, 0x1}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'virt_wifi0\x00', 0x10}) 06:46:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a10000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000022c0000000e0a01020000000000000000010000000900020073797a3200000000090001"], 0xb0}}, 0x0) 06:46:45 executing program 2: r0 = creat(&(0x7f0000002d80)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'system.', '\x84\x97_\xcdhoK\xca\xf2\x9a$&D+K\xf9'}) 06:46:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) sendfile(r1, r0, 0x0, 0x800000080004103) 06:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000100, 0x0, 0x80ffff00000000}]}) syzkaller login: [ 216.729304] IPVS: ftp: loaded support on port[0] = 21 [ 216.819898] IPVS: ftp: loaded support on port[0] = 21 [ 216.923929] IPVS: ftp: loaded support on port[0] = 21 [ 216.936113] chnl_net:caif_netlink_parms(): no params data found [ 217.022916] chnl_net:caif_netlink_parms(): no params data found [ 217.065802] IPVS: ftp: loaded support on port[0] = 21 [ 217.158924] chnl_net:caif_netlink_parms(): no params data found [ 217.203191] IPVS: ftp: loaded support on port[0] = 21 [ 217.212887] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.220366] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.227446] device bridge_slave_0 entered promiscuous mode [ 217.235521] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.242391] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.249272] device bridge_slave_1 entered promiscuous mode [ 217.285228] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.299243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.363884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.372028] team0: Port device team_slave_0 added [ 217.377092] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.384524] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.391654] device bridge_slave_0 entered promiscuous mode [ 217.400855] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.408600] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.415786] device bridge_slave_1 entered promiscuous mode [ 217.438960] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.447546] team0: Port device team_slave_1 added [ 217.496621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.503071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.528929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.540732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.559587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.565980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.591202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.602114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.610053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.617821] chnl_net:caif_netlink_parms(): no params data found [ 217.631662] IPVS: ftp: loaded support on port[0] = 21 [ 217.631861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.694154] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.701735] team0: Port device team_slave_0 added [ 217.722089] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.728455] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.737029] device bridge_slave_0 entered promiscuous mode [ 217.746692] device hsr_slave_0 entered promiscuous mode [ 217.752786] device hsr_slave_1 entered promiscuous mode [ 217.758751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.766013] team0: Port device team_slave_1 added [ 217.799857] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.806334] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.813695] device bridge_slave_1 entered promiscuous mode [ 217.820006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.831794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.838097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.864869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.878825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.885495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.911254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.942098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.949953] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.960290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.977617] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.996336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.079039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.086919] team0: Port device team_slave_0 added [ 218.092918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.099977] team0: Port device team_slave_1 added [ 218.141572] device hsr_slave_0 entered promiscuous mode [ 218.147158] device hsr_slave_1 entered promiscuous mode [ 218.159842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.167555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.193550] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.199941] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.207416] device bridge_slave_0 entered promiscuous mode [ 218.215461] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.222500] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.229380] device bridge_slave_1 entered promiscuous mode [ 218.251623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.257885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.283171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.295859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.302171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.327410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.347956] chnl_net:caif_netlink_parms(): no params data found [ 218.373968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.382171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.414697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.447646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.533487] device hsr_slave_0 entered promiscuous mode [ 218.539266] device hsr_slave_1 entered promiscuous mode [ 218.566120] chnl_net:caif_netlink_parms(): no params data found [ 218.584573] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.592233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.599417] team0: Port device team_slave_0 added [ 218.605505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.613012] team0: Port device team_slave_1 added [ 218.640888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.656512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.663201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.688853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.714020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.720269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.746159] Bluetooth: hci0 command 0x0409 tx timeout [ 218.751023] Bluetooth: hci1 command 0x0409 tx timeout [ 218.756081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.756667] Bluetooth: hci5 command 0x0409 tx timeout [ 218.768559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.771927] Bluetooth: hci3 command 0x0409 tx timeout [ 218.792214] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.801707] Bluetooth: hci4 command 0x0409 tx timeout [ 218.807052] Bluetooth: hci2 command 0x0409 tx timeout [ 218.828413] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.870255] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.877409] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.885889] device bridge_slave_0 entered promiscuous mode [ 218.896166] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.903613] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.910497] device bridge_slave_1 entered promiscuous mode [ 218.955981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.963816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.973894] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.989494] device hsr_slave_0 entered promiscuous mode [ 218.996406] device hsr_slave_1 entered promiscuous mode [ 219.045342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.054871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.067528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.075272] team0: Port device team_slave_0 added [ 219.081170] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.087518] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.094529] device bridge_slave_0 entered promiscuous mode [ 219.101398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.121022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.128320] team0: Port device team_slave_1 added [ 219.134177] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.140668] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.148625] device bridge_slave_1 entered promiscuous mode [ 219.186027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.223835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.234063] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.241728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.249078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.257648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.264325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.289632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.303929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.310198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.335414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.346103] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.356231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.367053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.415061] device hsr_slave_0 entered promiscuous mode [ 219.421412] device hsr_slave_1 entered promiscuous mode [ 219.434818] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.440975] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.449630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.457049] team0: Port device team_slave_0 added [ 219.462771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.469838] team0: Port device team_slave_1 added [ 219.475145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.483398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.516588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.531988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.552291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.560018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.568298] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.574807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.583044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.596978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.603934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.629899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.642127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.655649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.666001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.674846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.681525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.706999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.718917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.733934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.742265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.749807] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.756204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.765488] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.773262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.791008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.798119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.806107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.813363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.826440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.832796] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.856487] device hsr_slave_0 entered promiscuous mode [ 219.862300] device hsr_slave_1 entered promiscuous mode [ 219.868412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.875860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.922702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.929708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.938499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.959404] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.966796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.974874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.983545] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.989873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.997307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.007177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.026262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.035882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.047432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.055671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.063592] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.069938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.077100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.085152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.093814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.105301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.113903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.125198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.131413] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.142044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.149770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.157859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.167130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.175727] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.183512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.191337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.198949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.211293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.221273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.231170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.242522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.250214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.260048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.268296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.276563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.284668] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.291063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.297895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.305363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.322418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.344958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.353380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.362936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.370880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.379812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.402016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.409767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.417980] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.424370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.432022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.439437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.447117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.454704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.464431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.474060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.488478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.496394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.504011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.516622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.524640] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.531108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.546784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.556636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.566887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.574873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.583113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.593643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.599645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.614023] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.623402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.631503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.638958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.646691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.654191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.663399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.670664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.678239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.688991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.696983] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.714321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.721491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.728164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.735594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.743659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.754718] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.763998] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.775698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.784126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.792409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.799229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.807663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.821152] Bluetooth: hci0 command 0x041b tx timeout [ 220.823943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.832617] Bluetooth: hci2 command 0x041b tx timeout [ 220.836950] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.837865] Bluetooth: hci4 command 0x041b tx timeout [ 220.844692] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.851445] Bluetooth: hci3 command 0x041b tx timeout [ 220.861968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.870284] Bluetooth: hci5 command 0x041b tx timeout [ 220.871491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.880183] Bluetooth: hci1 command 0x041b tx timeout [ 220.885953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.893152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.905326] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.912465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.920165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.928005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.935302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.943340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.951054] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.957393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.966038] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.977739] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.986505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.994924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.002948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.009922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.017456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.024456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.032880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.040683] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.047028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.056813] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.067034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.075549] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.093295] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.101178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.108267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.117894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.124969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.135600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.147506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.156359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.165350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.173343] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.179691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.186715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.195127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.202914] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.209261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.216527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.225095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.237247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.245777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.254203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.265993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.275343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.285932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.298693] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.310534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.318167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.329910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.338462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.357917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.366808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.377808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.384884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.394299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.402254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.409835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.418251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.426746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.435698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.447322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.455827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.463611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.471738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.479453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.487797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.496819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.505015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.516110] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.525836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.534748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.551999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.559564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.568884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.576766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.585268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.598066] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.607741] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.616051] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.624339] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.630504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.637323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.645160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.652811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.660612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.670668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.679073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.689981] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.696723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.707474] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.715382] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.722279] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.731490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.743699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.753745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.761867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.769231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.777453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.785611] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.792016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.799286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.809331] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.818959] device veth0_vlan entered promiscuous mode [ 221.827789] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.842620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.850093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.858570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.867157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.875362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.882352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.889964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.900705] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.908661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.918321] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.926460] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.933378] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.939773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.953361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.961364] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.967687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.974690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.981500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.989896] device veth1_vlan entered promiscuous mode [ 221.996526] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 222.004981] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.019818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.029907] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.039782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.051994] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 222.061767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.068855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.076447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.084445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.091916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.099963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.107619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.116948] device veth0_vlan entered promiscuous mode [ 222.127015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.134893] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.144074] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.156037] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.164772] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.172299] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.178812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.187733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.194621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.203626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.217257] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.225882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.234134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.242437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.249935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.258903] device veth1_vlan entered promiscuous mode [ 222.268563] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.277206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.284813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.293306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.301198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.308019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.322425] device veth0_vlan entered promiscuous mode [ 222.329363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.336921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.346417] device veth0_macvtap entered promiscuous mode [ 222.354251] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.369938] device veth1_vlan entered promiscuous mode [ 222.376785] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 222.383944] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.391761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.398816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.406835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.416232] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.456219] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 222.464829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.476828] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.489161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.498715] device veth1_macvtap entered promiscuous mode [ 222.505146] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.513064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.520159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.528671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.536611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.544319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.551976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.562325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.571936] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 222.581768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.596408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.608004] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.615919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.624480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.632340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.640013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.648963] device veth0_macvtap entered promiscuous mode [ 222.655968] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.664900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.676405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.685787] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.696492] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.704334] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.711909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.719462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.727457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.735102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.744401] device veth1_macvtap entered promiscuous mode [ 222.751591] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.761099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.767951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.775686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.782901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.796614] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.804069] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.811227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.818506] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.826174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.833963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.850668] device veth0_macvtap entered promiscuous mode [ 222.856944] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.865677] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 222.875179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.884524] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.900878] Bluetooth: hci1 command 0x040f tx timeout [ 222.901242] device veth1_macvtap entered promiscuous mode [ 222.906160] Bluetooth: hci5 command 0x040f tx timeout [ 222.916941] Bluetooth: hci3 command 0x040f tx timeout [ 222.917903] Bluetooth: hci0 command 0x040f tx timeout [ 222.923703] Bluetooth: hci4 command 0x040f tx timeout [ 222.929888] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.937575] Bluetooth: hci2 command 0x040f tx timeout [ 222.941247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.952351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.959454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.967330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.975484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.983951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.994347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.994837] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.996136] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.996307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.996335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.997006] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.997078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.998679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.998682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.999321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.999331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.010324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.101980] device veth0_vlan entered promiscuous mode [ 223.113981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.122881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.129855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.138011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.144995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.152765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.160644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.168269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.182564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.196341] device veth1_vlan entered promiscuous mode [ 223.214188] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.223882] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.233196] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.241682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.259959] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.272092] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.286514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.296809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.306415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.316393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.326799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 223.334301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.342285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.349595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.357123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.364976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.374951] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.382747] device veth0_vlan entered promiscuous mode [ 223.391407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.398349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.406490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.414377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.424988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.436148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.445464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.455269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.465601] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.472629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.486072] device veth0_macvtap entered promiscuous mode [ 223.496767] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.505007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.512967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.521516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.531238] device veth1_vlan entered promiscuous mode [ 223.537161] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 223.548315] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.566182] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.575253] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 223.589120] device veth1_macvtap entered promiscuous mode [ 223.597941] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.604896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.612688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.619941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.628012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.636292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.652603] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.675486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.688513] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.697539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.706664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.718138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.727325] device veth0_macvtap entered promiscuous mode [ 223.734586] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.748844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.762332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:46:53 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_getoverrun(0x0) [ 223.773182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.784398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.794274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.804476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.817814] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 06:46:53 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_getoverrun(0x0) [ 223.825763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.833635] device veth1_macvtap entered promiscuous mode [ 223.839972] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.849912] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.857931] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.866146] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 06:46:53 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_getoverrun(0x0) 06:46:53 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_getoverrun(0x0) [ 223.875681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.887077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.895224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.906048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:46:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close$fd_v4l2_buffer(r1) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) [ 223.930876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.943455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.958937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.970177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:46:53 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mbind(&(0x7f00006f9000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000480)=0x6, 0x7, 0x2) [ 223.979637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.990428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.001305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.009854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.019359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.033427] audit: type=1800 audit(1662101213.898:2): pid=9378 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13884 res=0 [ 224.064170] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.082378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.095153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.109460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.119128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:46:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0x40383d03, &(0x7f0000000200)) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r3 = getpgrp(r2) perf_event_open(0x0, r3, 0x0, r0, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) open(0x0, 0x40002, 0x1) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 224.127833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.135296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.146382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.156090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.166132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.175776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.186194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.195391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.205518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.214695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.224465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.234779] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.242222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.252822] device veth0_vlan entered promiscuous mode [ 224.258702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.275192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.294458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.306412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.332437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.345710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.354897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.364744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.374027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.383780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.395391] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.403178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.424175] device veth1_vlan entered promiscuous mode [ 224.432663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.442588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.475148] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 224.489126] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.512954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.523619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.542892] device veth0_macvtap entered promiscuous mode [ 224.557951] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.568568] device veth1_macvtap entered promiscuous mode [ 224.579716] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.593310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.604994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.617461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.628478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.629232] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 224.644132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.675240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.689428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.707481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.716799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.732112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.742020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.752699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.763386] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.771989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.785243] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.796746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.804853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.813462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.826199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.836315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.846012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.856231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.865838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.875846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.885398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.895193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.905268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.915119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.925413] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.932593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.945806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.953858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.980433] Bluetooth: hci2 command 0x0419 tx timeout [ 224.986081] Bluetooth: hci4 command 0x0419 tx timeout [ 224.994594] Bluetooth: hci0 command 0x0419 tx timeout [ 225.002276] Bluetooth: hci3 command 0x0419 tx timeout [ 225.007520] Bluetooth: hci5 command 0x0419 tx timeout [ 225.014171] Bluetooth: hci1 command 0x0419 tx timeout [ 225.076334] hrtimer: interrupt took 39990 ns [ 225.079891] sg_write: process 3 (syz-executor.3) called from kernel context, this is not allowed. 06:46:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x8, r1}, 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='ext4_es_find_extent_range_exit\x00'}, 0x10) 06:46:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getrlimit(0x4, &(0x7f0000000040)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1801000031d45a194ade1fffb1931d523e1e122000000000000000000000850000006d0000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r3, r5, 0x0, 0x11f06) 06:46:55 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x409, 0x38, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745629e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0x151, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e1e0e16b79441af68b5afc4117e14d30638c8dd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c9518cd85"]}, 0x2000}], 0x1}, 0x0) 06:46:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0x40383d03, &(0x7f0000000200)) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r3 = getpgrp(r2) perf_event_open(0x0, r3, 0x0, r0, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) open(0x0, 0x40002, 0x1) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 06:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000100, 0x0, 0x80ffff00000000}]}) 06:46:55 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000040)=[0x0, 0x719]) 06:46:55 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x409, 0x38, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745629e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0x151, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e1e0e16b79441af68b5afc4117e14d30638c8dd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c9518cd85"]}, 0x2000}], 0x1}, 0x0) 06:46:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x8, r1}, 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='ext4_es_find_extent_range_exit\x00'}, 0x10) 06:46:55 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000940)={[{}, {@creator={'creator', 0x3d, "b6d139eb"}}, {@part}], [{@fowner_gt}]}) 06:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000100, 0x0, 0x80ffff00000000}]}) 06:46:55 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x409, 0x38, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745629e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0x151, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e1e0e16b79441af68b5afc4117e14d30638c8dd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c9518cd85"]}, 0x2000}], 0x1}, 0x0) [ 225.670992] audit: type=1800 audit(1662101215.298:3): pid=9530 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13894 res=0 06:46:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0x40383d03, &(0x7f0000000200)) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r3 = getpgrp(r2) perf_event_open(0x0, r3, 0x0, r0, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) open(0x0, 0x40002, 0x1) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 06:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000100, 0x0, 0x80ffff00000000}]}) [ 225.828852] hfsplus: unable to parse mount options [ 225.910981] audit: type=1804 audit(1662101215.298:4): pid=9530 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir3737930221/syzkaller.5CYa80/1/file0" dev="sda1" ino=13894 res=1 06:46:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getrlimit(0x4, &(0x7f0000000040)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1801000031d45a194ade1fffb1931d523e1e122000000000000000000000850000006d0000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r3, r5, 0x0, 0x11f06) 06:46:55 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x409, 0x38, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745629e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fdc3", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83500c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0x151, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e1e0e16b79441af68b5afc4117e14d30638c8dd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c9518cd85"]}, 0x2000}], 0x1}, 0x0) 06:46:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2aaa1006, 0x0, 0x8a470004, &(0x7f0000000380), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x2) 06:46:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x8, r1}, 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='ext4_es_find_extent_range_exit\x00'}, 0x10) 06:46:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4a, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 06:46:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0x40383d03, &(0x7f0000000200)) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r3 = getpgrp(r2) perf_event_open(0x0, r3, 0x0, r0, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) open(0x0, 0x40002, 0x1) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000740), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 06:46:56 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000400)=0x3, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000002440)=""/4126, 0x101e}], 0x1) [ 226.325270] audit: type=1800 audit(1662101216.148:5): pid=9575 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13897 res=0 06:46:56 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) syz_clone(0x41cc100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:46:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x8, r1}, 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='ext4_es_find_extent_range_exit\x00'}, 0x10) 06:46:56 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 06:46:56 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000400)=0x3, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000002440)=""/4126, 0x101e}], 0x1) 06:46:56 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) syz_clone(0x41cc100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 226.771676] audit: type=1804 audit(1662101216.158:6): pid=9575 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir3737930221/syzkaller.5CYa80/2/file0" dev="sda1" ino=13897 res=1 06:46:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000200)) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/8021q', 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x6800}, 0x200e}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 06:46:56 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x9}) 06:46:56 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000400)=0x3, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000002440)=""/4126, 0x101e}], 0x1) 06:46:56 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) syz_clone(0x41cc100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:46:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getrlimit(0x4, &(0x7f0000000040)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1801000031d45a194ade1fffb1931d523e1e122000000000000000000000850000006d0000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r3, r5, 0x0, 0x11f06) 06:46:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4a, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 227.028710] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 227.165117] audit: type=1800 audit(1662101216.988:7): pid=9632 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13922 res=0 06:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket(0x0, 0x4, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0x138, 0x240, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'ip6_vti0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast2, @mcast1, [], [], '\x00', 'veth0_vlan\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "35e5012de6e18339156a16c5136f9477f4d9684479afb2988583973887dd"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/143, 0x8f}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='dctcp-reno\x00', 0xb) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}, 0x700) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="8088522880b2", 0x6, 0x8881, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 06:46:57 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) syz_clone(0x41cc100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:46:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) semop(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open$dir(&(0x7f0000002fc0)='./file0\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) 06:46:57 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000400)=0x3, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000002440)=""/4126, 0x101e}], 0x1) [ 227.610610] audit: type=1804 audit(1662101216.998:8): pid=9632 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir3737930221/syzkaller.5CYa80/3/file0" dev="sda1" ino=13922 res=1 06:46:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000004440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x389, 0x0, 0x0) 06:46:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4a, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 06:46:57 executing program 2: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x24, &(0x7f00000002c0)={[{@mode}], [{@uid_eq}]}) 06:46:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000004440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x389, 0x0, 0x0) 06:46:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getrlimit(0x4, &(0x7f0000000040)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1801000031d45a194ade1fffb1931d523e1e122000000000000000000000850000006d0000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r3, r5, 0x0, 0x11f06) 06:46:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 06:46:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000004440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x389, 0x0, 0x0) 06:46:57 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x4a, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 228.105360] audit: type=1800 audit(1662101217.958:9): pid=9703 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13876 res=0 06:46:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000004440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x389, 0x0, 0x0) [ 228.248852] audit: type=1804 audit(1662101217.958:10): pid=9703 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir3737930221/syzkaller.5CYa80/4/file0" dev="sda1" ino=13876 res=1 06:46:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) semop(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open$dir(&(0x7f0000002fc0)='./file0\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) 06:46:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x10, 0x0, 0x2}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @broadcast}]}, 0x34}}, 0x0) 06:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 06:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 06:46:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) semop(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open$dir(&(0x7f0000002fc0)='./file0\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) 06:46:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='cachefiles_link\x00'}, 0xffffffab) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8, 0x4, r7}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x84) r8 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000100)=ANY=[@ANYRES64=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x1, '\x00', r7, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r8, 0x2, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 06:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 06:46:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x10}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000040000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100706c7567"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x710c0000, &(0x7f0000001c40)={&(0x7f0000006900)=@newqdisc={0x44, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x2}, {0x18, 0x2, {0x8, "63f22ecdfc2a1da87018cda9ec1ef1e1"}}}]}, 0x44}}, 0x0) 06:46:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) semop(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open$dir(&(0x7f0000002fc0)='./file0\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) 06:46:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 06:46:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 06:46:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='wchan\x00') unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0)={0xd}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) [ 229.195882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.205093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:46:59 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000040), 0x4) 06:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="700000003100010000000000000f6800000000005c000100580001000b00010073616d706c650000040002800800030000"], 0x70}}, 0x0) 06:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x1f}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), &(0x7f0000000140)=ANY=[@ANYBLOB="0403d5429bd44f730c9a38bdba3657c6a13f91"], 0x13, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080), 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) pivot_root(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x502, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x2d}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x8001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) 06:46:59 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e000300000000000502000000000000b901000000000000ed010000000000008f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000c1010000000000000100000000000000de01", 0x1ff}], 0x0, &(0x7f0000010200)) 06:46:59 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000340)=0xf2, 0x4) getpid() bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002200)={&(0x7f0000001280)=ANY=[@ANYBLOB="20000000130a030000008000000000000512000a0900020073797a300068e6e62b7af5aa761d5a5ac10ce97b2e000000cb7ddfdc8c0001daa8bbc2439d4205ba32fc"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24008100) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="090000004d0601020000390e0e9f17c7644b3c00000000000003000002050001000600000005000100070000000c8e8614ddeedbd192d7393ec793edeb584e31fb9a1ac3e4c4fb99686b058e832cf637c3a6beacfc2f768a"], 0x24}}, 0xc0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000001340)={0x0, 0xfb, 0x7f, 0x2, 0x7c, "640bcf4b4c1cb60d18ea6f76c37fb4ef", "7351af5c88a1994a50096139da2cb69daee4627d2b640809a659377b51dab3238683a1a53f94efc2025cde5972a5297adc214c9998ae53f3d03c0867495ebf8bc1488d3334e64d287558d5afce39aa251cde883a07604daa491fb978a002125d3b889638a87baca421d4"}, 0x7f, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000001800)=""/217, 0xd9) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/rng_core', 0x0, 0x0) getdents64(r3, &(0x7f0000000040)=""/38, 0x26) getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x9, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x27}, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x6}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast2}], 0xa4) [ 229.318291] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 06:46:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x44, 0x8, [{{@in=@empty}, 0x0, @in=@loopback}]}]}, 0xfc}}, 0x0) 06:46:59 executing program 0: listen(0xffffffffffffffff, 0x6) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x3, 0x0, 0xacf) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) waitid(0x1, 0x0, &(0x7f0000000200), 0x8, &(0x7f00000000c0)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f0000001800), 0x2, 0x12003, 0x0) [ 229.383954] SQUASHFS error: lzo decompression failed, data probably corrupt [ 229.448859] SQUASHFS error: squashfs_read_data failed to read block 0x92 [ 229.469261] SQUASHFS error: Unable to read metadata cache entry [92] [ 229.493188] SQUASHFS error: Unable to read inode 0x3001e 06:46:59 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:46:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:46:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 06:46:59 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000340)=0xf2, 0x4) getpid() bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002200)={&(0x7f0000001280)=ANY=[@ANYBLOB="20000000130a030000008000000000000512000a0900020073797a300068e6e62b7af5aa761d5a5ac10ce97b2e000000cb7ddfdc8c0001daa8bbc2439d4205ba32fc"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24008100) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="090000004d0601020000390e0e9f17c7644b3c00000000000003000002050001000600000005000100070000000c8e8614ddeedbd192d7393ec793edeb584e31fb9a1ac3e4c4fb99686b058e832cf637c3a6beacfc2f768a"], 0x24}}, 0xc0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000001340)={0x0, 0xfb, 0x7f, 0x2, 0x7c, "640bcf4b4c1cb60d18ea6f76c37fb4ef", "7351af5c88a1994a50096139da2cb69daee4627d2b640809a659377b51dab3238683a1a53f94efc2025cde5972a5297adc214c9998ae53f3d03c0867495ebf8bc1488d3334e64d287558d5afce39aa251cde883a07604daa491fb978a002125d3b889638a87baca421d4"}, 0x7f, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000001800)=""/217, 0xd9) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/rng_core', 0x0, 0x0) getdents64(r3, &(0x7f0000000040)=""/38, 0x26) getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x9, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x27}, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x6}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast2}], 0xa4) 06:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000340)=0xf2, 0x4) getpid() bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002200)={&(0x7f0000001280)=ANY=[@ANYBLOB="20000000130a030000008000000000000512000a0900020073797a300068e6e62b7af5aa761d5a5ac10ce97b2e000000cb7ddfdc8c0001daa8bbc2439d4205ba32fc"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24008100) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="090000004d0601020000390e0e9f17c7644b3c00000000000003000002050001000600000005000100070000000c8e8614ddeedbd192d7393ec793edeb584e31fb9a1ac3e4c4fb99686b058e832cf637c3a6beacfc2f768a"], 0x24}}, 0xc0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000001340)={0x0, 0xfb, 0x7f, 0x2, 0x7c, "640bcf4b4c1cb60d18ea6f76c37fb4ef", "7351af5c88a1994a50096139da2cb69daee4627d2b640809a659377b51dab3238683a1a53f94efc2025cde5972a5297adc214c9998ae53f3d03c0867495ebf8bc1488d3334e64d287558d5afce39aa251cde883a07604daa491fb978a002125d3b889638a87baca421d4"}, 0x7f, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000001800)=""/217, 0xd9) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/rng_core', 0x0, 0x0) getdents64(r3, &(0x7f0000000040)=""/38, 0x26) getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x9, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x27}, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x6}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast2}], 0xa4) 06:46:59 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:46:59 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000340)=0xf2, 0x4) getpid() bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002200)={&(0x7f0000001280)=ANY=[@ANYBLOB="20000000130a030000008000000000000512000a0900020073797a300068e6e62b7af5aa761d5a5ac10ce97b2e000000cb7ddfdc8c0001daa8bbc2439d4205ba32fc"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24008100) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="090000004d0601020000390e0e9f17c7644b3c00000000000003000002050001000600000005000100070000000c8e8614ddeedbd192d7393ec793edeb584e31fb9a1ac3e4c4fb99686b058e832cf637c3a6beacfc2f768a"], 0x24}}, 0xc0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000001340)={0x0, 0xfb, 0x7f, 0x2, 0x7c, "640bcf4b4c1cb60d18ea6f76c37fb4ef", "7351af5c88a1994a50096139da2cb69daee4627d2b640809a659377b51dab3238683a1a53f94efc2025cde5972a5297adc214c9998ae53f3d03c0867495ebf8bc1488d3334e64d287558d5afce39aa251cde883a07604daa491fb978a002125d3b889638a87baca421d4"}, 0x7f, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000001800)=""/217, 0xd9) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/rng_core', 0x0, 0x0) getdents64(r3, &(0x7f0000000040)=""/38, 0x26) getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x9, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x27}, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x6}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @multicast2}], 0xa4) 06:47:00 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:47:00 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x737, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:47:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1000}}}]}}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:47:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) [ 230.357448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.396642] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.406359] Zero length message leads to an empty skb 06:47:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:47:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 06:47:00 executing program 4: r0 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x1}, &(0x7f00000015c0)='Y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 06:47:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x10001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0xe3, 0x1, 0x7fffffff}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200), 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffffffc, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000240)=0x7, 0x4) syz_emit_ethernet(0x87, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaabbeaaaaaaaaaaa000400aad0167a26daa066544527f8be4145bc926a2bd79b96147b1816c5a7c972634421185d16d14d4b86662538b2be8a0e1c9deb8f1190c61fb8dcc47bc769087cde2f43007f4fb8b05e347b3435e91df417b4b9dfe33ccc2eecd32f660c944c0138da592c74487ed21b4f8c9930670000000000000000000000d2a4101128b0b18ffb1dd34dade695038e05e1b22d53b5b1681a5308"], &(0x7f0000000000)={0x1, 0x2, [0x310, 0x11f, 0x2000566, 0x200007e7]}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) 06:47:00 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000010000)="400000000100010008000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x1, &(0x7f0000000640)) 06:47:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:47:00 executing program 4: r0 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x1}, &(0x7f00000015c0)='Y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 06:47:00 executing program 4: r0 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x1}, &(0x7f00000015c0)='Y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 06:47:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:47:00 executing program 4: r0 = add_key$user(&(0x7f0000001540), &(0x7f0000001580)={'syz', 0x1}, &(0x7f00000015c0)='Y', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) [ 230.923611] MINIX-fs: mounting unchecked file system, running fsck is recommended 06:47:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x301}, 0x14}}, 0x0) [ 231.105780] device lo entered promiscuous mode [ 231.114755] Y­4`Ò˜: renamed from lo 06:47:01 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 06:47:01 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001280)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000001200)=[{&(0x7f0000000100)="d9a4f355c2366296ffa973737b001bb4e3be7ea9d8b3cd62f3cee6e796c43e4cfd024cb61bd18a0a50e8df00efc7af00b8e9266c02f9ccc0d1e75938e7c677959eba1eda5a3320d424c57822bb5de1e269870b00b5ef678b3bbd45b1e57284c0a214bc6996a1f27e5811705426ca2c1433f9a814d951069150fbd1900d9fdc45c128d97e0bf509c332", 0x89}, {&(0x7f00000000c0)="a6d7b646a0a898730272a31dbac678b2db727fd2b8be28f422205e88067f3305d849a994ea0d46a2999a0ec6a31cf85278049e911d5530a4fcd526", 0x3b}, {&(0x7f0000000200)="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", 0x33d}], 0x3}, 0x0) 06:47:01 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 06:47:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r2) r3 = eventfd(0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r3}) 06:47:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:47:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x10001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0xe3, 0x1, 0x7fffffff}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200), 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffffffc, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000240)=0x7, 0x4) syz_emit_ethernet(0x87, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaabbeaaaaaaaaaaa000400aad0167a26daa066544527f8be4145bc926a2bd79b96147b1816c5a7c972634421185d16d14d4b86662538b2be8a0e1c9deb8f1190c61fb8dcc47bc769087cde2f43007f4fb8b05e347b3435e91df417b4b9dfe33ccc2eecd32f660c944c0138da592c74487ed21b4f8c9930670000000000000000000000d2a4101128b0b18ffb1dd34dade695038e05e1b22d53b5b1681a5308"], &(0x7f0000000000)={0x1, 0x2, [0x310, 0x11f, 0x2000566, 0x200007e7]}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) 06:47:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:47:01 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:47:01 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000b940)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 06:47:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:47:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x10001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0xe3, 0x1, 0x7fffffff}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200), 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffffffc, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000240)=0x7, 0x4) syz_emit_ethernet(0x87, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaabbeaaaaaaaaaaa000400aad0167a26daa066544527f8be4145bc926a2bd79b96147b1816c5a7c972634421185d16d14d4b86662538b2be8a0e1c9deb8f1190c61fb8dcc47bc769087cde2f43007f4fb8b05e347b3435e91df417b4b9dfe33ccc2eecd32f660c944c0138da592c74487ed21b4f8c9930670000000000000000000000d2a4101128b0b18ffb1dd34dade695038e05e1b22d53b5b1681a5308"], &(0x7f0000000000)={0x1, 0x2, [0x310, 0x11f, 0x2000566, 0x200007e7]}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) 06:47:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 06:47:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x10001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0xe3, 0x1, 0x7fffffff}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200), 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffffffc, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000240)=0x7, 0x4) syz_emit_ethernet(0x87, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaabbeaaaaaaaaaaa000400aad0167a26daa066544527f8be4145bc926a2bd79b96147b1816c5a7c972634421185d16d14d4b86662538b2be8a0e1c9deb8f1190c61fb8dcc47bc769087cde2f43007f4fb8b05e347b3435e91df417b4b9dfe33ccc2eecd32f660c944c0138da592c74487ed21b4f8c9930670000000000000000000000d2a4101128b0b18ffb1dd34dade695038e05e1b22d53b5b1681a5308"], &(0x7f0000000000)={0x1, 0x2, [0x310, 0x11f, 0x2000566, 0x200007e7]}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) 06:47:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x6}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:47:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:47:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:47:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000003d40)='./file1\x00', &(0x7f0000003d80), 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x22) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f", 0x7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') link(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)='./bus/file0\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000640)='./bus\x00', 0x11b) 06:47:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb03", 0x21, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000040)) [ 232.676071] overlayfs: missing 'lowerdir' [ 232.720400] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 232.757430] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 06:47:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) [ 232.779113] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! 06:47:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000003d40)='./file1\x00', &(0x7f0000003d80), 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x22) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f", 0x7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') link(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)='./bus/file0\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000640)='./bus\x00', 0x11b) [ 232.824472] EXT4-fs (loop1): group descriptors corrupted! 06:47:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 06:47:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) 06:47:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) unshare(0x400) read(r0, 0x0, 0x0) [ 232.977985] overlayfs: missing 'lowerdir' [ 233.039118] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 233.095996] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 06:47:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) 06:47:03 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000380), 0x98) 06:47:03 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:47:03 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000003d40)='./file1\x00', &(0x7f0000003d80), 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x22) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f", 0x7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') link(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)='./bus/file0\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000640)='./bus\x00', 0x11b) 06:47:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 06:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) 06:47:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) 06:47:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x2fa2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x2, {0x80000001, 0xfffffffe}}) [ 233.379541] overlayfs: missing 'lowerdir' 06:47:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) faccessat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000007f40)=ANY=[], 0x10c}}, 0x4000805) sendto$inet(r2, 0x0, 0x0, 0x240007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="09977074065b18257f079542b05a058047037d780de197338ffad9a05aa8a38cb6615fb20554f543bde495ac3bba6dd58422f6c9b81b9bc81a679796fed49f6053b2e35e2e01c50e20494a46c0b527f7e05813833143197c808b09fb4c2f8566a132311f49d9af00", 0x68}, {&(0x7f00000003c0)="b42f7a31623389986fd9eed3974fee22835c", 0x12}, {&(0x7f0000000440)="e4b076ee1b7ca34d2ecde64cf9385a647e83ca19f5eb028e4e8acd40bb8fe49d83563487c174c5c3dbf2d554e8d68c7e7c556c5c310e3b56e48549542772f6070d3011c706f667b431282fecda4ba21bc2a1e8329593e69f957db18fcc34c3855df933edd3a90067fd934f48a9622e4b997815f411daf5064c71f08c8a905da25650793e9f7f9764b0b28ed81b751152c315af133559ddb6ee0e91e8e1a2b259e4a09b951fc1f407ee7d048f394671", 0xaf}, {&(0x7f0000000800)="b86ba2927512643a34f92083d91242bc6a6c99917fadd77d199c1d170a601526398f8f7b3b654284a02483f00422f0be04039876d1ffb127bf29cef38fdae3b251c633a98d648c122e6179c39553486be7b68a0ec89b5f8bd0efabfc46b441bea1190c9a11abadb682c32c3b83497febad1f9720f9d6b203490937c5aa3718bab7583daacf78e58085745ad4506ccb85fedfcb606c4b9e0d95fbdec061402614d6b51824e5bc12c9725e9e552d3ae64e0dc1b504ab9f223b95ab1108783549df978e19679f4be47e129ad4615191c7f16ebad43bf7", 0xd5}, {&(0x7f00000000c0)="2f151b2f3001b64fd5b957a28182ee54f79b58160b86ad2f1e4783aa5f38cf13", 0x20}, {&(0x7f0000000500)="0c5f64e79e1398ced59f210dff68daa11a1c2c8c1aca5598c908a8f7198ecdbf938018408d63634a9b49a0988033b416deff7579eb72edaa3c2a50a4e96ec9b0ba49e89f5d161ca814182da74a32c940bf5f", 0x52}], 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20000080}, 0x0) connect$unix(r1, &(0x7f00000009c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000200), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000007ac0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f00000024c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0xfc30) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f00000001c0)="05266870625d0a977aeb76339423757b080722664cdbc44c03c9c5028a26c58d0c", 0x46}], 0x810b670221592e26) bind$inet(r2, &(0x7f0000003a80)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) [ 233.423987] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 233.492242] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 06:47:03 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000003d40)='./file1\x00', &(0x7f0000003d80), 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x22) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f", 0x7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') link(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f00000002c0)='./bus/file0\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f0000000640)='./bus\x00', 0x11b) 06:47:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) faccessat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000007f40)=ANY=[], 0x10c}}, 0x4000805) sendto$inet(r2, 0x0, 0x0, 0x240007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="09977074065b18257f079542b05a058047037d780de197338ffad9a05aa8a38cb6615fb20554f543bde495ac3bba6dd58422f6c9b81b9bc81a679796fed49f6053b2e35e2e01c50e20494a46c0b527f7e05813833143197c808b09fb4c2f8566a132311f49d9af00", 0x68}, {&(0x7f00000003c0)="b42f7a31623389986fd9eed3974fee22835c", 0x12}, {&(0x7f0000000440)="e4b076ee1b7ca34d2ecde64cf9385a647e83ca19f5eb028e4e8acd40bb8fe49d83563487c174c5c3dbf2d554e8d68c7e7c556c5c310e3b56e48549542772f6070d3011c706f667b431282fecda4ba21bc2a1e8329593e69f957db18fcc34c3855df933edd3a90067fd934f48a9622e4b997815f411daf5064c71f08c8a905da25650793e9f7f9764b0b28ed81b751152c315af133559ddb6ee0e91e8e1a2b259e4a09b951fc1f407ee7d048f394671", 0xaf}, {&(0x7f0000000800)="b86ba2927512643a34f92083d91242bc6a6c99917fadd77d199c1d170a601526398f8f7b3b654284a02483f00422f0be04039876d1ffb127bf29cef38fdae3b251c633a98d648c122e6179c39553486be7b68a0ec89b5f8bd0efabfc46b441bea1190c9a11abadb682c32c3b83497febad1f9720f9d6b203490937c5aa3718bab7583daacf78e58085745ad4506ccb85fedfcb606c4b9e0d95fbdec061402614d6b51824e5bc12c9725e9e552d3ae64e0dc1b504ab9f223b95ab1108783549df978e19679f4be47e129ad4615191c7f16ebad43bf7", 0xd5}, {&(0x7f00000000c0)="2f151b2f3001b64fd5b957a28182ee54f79b58160b86ad2f1e4783aa5f38cf13", 0x20}, {&(0x7f0000000500)="0c5f64e79e1398ced59f210dff68daa11a1c2c8c1aca5598c908a8f7198ecdbf938018408d63634a9b49a0988033b416deff7579eb72edaa3c2a50a4e96ec9b0ba49e89f5d161ca814182da74a32c940bf5f", 0x52}], 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20000080}, 0x0) connect$unix(r1, &(0x7f00000009c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000200), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000007ac0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f00000024c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0xfc30) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f00000001c0)="05266870625d0a977aeb76339423757b080722664cdbc44c03c9c5028a26c58d0c", 0x46}], 0x810b670221592e26) bind$inet(r2, &(0x7f0000003a80)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) [ 233.749712] overlayfs: missing 'lowerdir' 06:47:03 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x4, 0x0, 0x9, 0x0, 0x800, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x8000000000000000, 0x5, 0x9, 0x0, 0x24000, 0x9, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280), 0x5) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ethernet={0x6, @broadcast}, @in={0x2, 0x4e24, @broadcast}, 0xfd00, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x2004c010}, 0x840) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) syz_read_part_table(0x1e, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5000000000f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 233.775524] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 233.844403] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 233.986923] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 234.007444] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 234.014634] loop4: p1 < > p2 < > p4 [ 234.082865] loop4: partition table partially beyond EOD, truncated [ 234.116424] loop4: p1 start 335762607 is beyond EOD, truncated [ 234.142487] loop4: p4 size 2097152 extends beyond EOD, truncated 06:47:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) 06:47:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) faccessat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000007f40)=ANY=[], 0x10c}}, 0x4000805) sendto$inet(r2, 0x0, 0x0, 0x240007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="09977074065b18257f079542b05a058047037d780de197338ffad9a05aa8a38cb6615fb20554f543bde495ac3bba6dd58422f6c9b81b9bc81a679796fed49f6053b2e35e2e01c50e20494a46c0b527f7e05813833143197c808b09fb4c2f8566a132311f49d9af00", 0x68}, {&(0x7f00000003c0)="b42f7a31623389986fd9eed3974fee22835c", 0x12}, {&(0x7f0000000440)="e4b076ee1b7ca34d2ecde64cf9385a647e83ca19f5eb028e4e8acd40bb8fe49d83563487c174c5c3dbf2d554e8d68c7e7c556c5c310e3b56e48549542772f6070d3011c706f667b431282fecda4ba21bc2a1e8329593e69f957db18fcc34c3855df933edd3a90067fd934f48a9622e4b997815f411daf5064c71f08c8a905da25650793e9f7f9764b0b28ed81b751152c315af133559ddb6ee0e91e8e1a2b259e4a09b951fc1f407ee7d048f394671", 0xaf}, {&(0x7f0000000800)="b86ba2927512643a34f92083d91242bc6a6c99917fadd77d199c1d170a601526398f8f7b3b654284a02483f00422f0be04039876d1ffb127bf29cef38fdae3b251c633a98d648c122e6179c39553486be7b68a0ec89b5f8bd0efabfc46b441bea1190c9a11abadb682c32c3b83497febad1f9720f9d6b203490937c5aa3718bab7583daacf78e58085745ad4506ccb85fedfcb606c4b9e0d95fbdec061402614d6b51824e5bc12c9725e9e552d3ae64e0dc1b504ab9f223b95ab1108783549df978e19679f4be47e129ad4615191c7f16ebad43bf7", 0xd5}, {&(0x7f00000000c0)="2f151b2f3001b64fd5b957a28182ee54f79b58160b86ad2f1e4783aa5f38cf13", 0x20}, {&(0x7f0000000500)="0c5f64e79e1398ced59f210dff68daa11a1c2c8c1aca5598c908a8f7198ecdbf938018408d63634a9b49a0988033b416deff7579eb72edaa3c2a50a4e96ec9b0ba49e89f5d161ca814182da74a32c940bf5f", 0x52}], 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20000080}, 0x0) connect$unix(r1, &(0x7f00000009c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000200), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000007ac0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f00000024c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0xfc30) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f00000001c0)="05266870625d0a977aeb76339423757b080722664cdbc44c03c9c5028a26c58d0c", 0x46}], 0x810b670221592e26) bind$inet(r2, &(0x7f0000003a80)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) 06:47:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 06:47:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) 06:47:04 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x4, 0x0, 0x9, 0x0, 0x800, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x8000000000000000, 0x5, 0x9, 0x0, 0x24000, 0x9, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280), 0x5) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ethernet={0x6, @broadcast}, @in={0x2, 0x4e24, @broadcast}, 0xfd00, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x2004c010}, 0x840) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) syz_read_part_table(0x1e, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5000000000f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 06:47:04 executing program 3: unshare(0x20000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 06:47:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) 06:47:04 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x4, 0x0, 0x0, 0x6, 0x0, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x316, 0x5, @perf_bp={&(0x7f0000000000), 0x1}, 0x3201, 0x0, 0x1, 0x9, 0xffffffffffffffff, 0x6, 0x8000, 0x0, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0xf7, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x10044, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(r1) [ 234.373609] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. 06:47:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) faccessat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000007f40)=ANY=[], 0x10c}}, 0x4000805) sendto$inet(r2, 0x0, 0x0, 0x240007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="09977074065b18257f079542b05a058047037d780de197338ffad9a05aa8a38cb6615fb20554f543bde495ac3bba6dd58422f6c9b81b9bc81a679796fed49f6053b2e35e2e01c50e20494a46c0b527f7e05813833143197c808b09fb4c2f8566a132311f49d9af00", 0x68}, {&(0x7f00000003c0)="b42f7a31623389986fd9eed3974fee22835c", 0x12}, {&(0x7f0000000440)="e4b076ee1b7ca34d2ecde64cf9385a647e83ca19f5eb028e4e8acd40bb8fe49d83563487c174c5c3dbf2d554e8d68c7e7c556c5c310e3b56e48549542772f6070d3011c706f667b431282fecda4ba21bc2a1e8329593e69f957db18fcc34c3855df933edd3a90067fd934f48a9622e4b997815f411daf5064c71f08c8a905da25650793e9f7f9764b0b28ed81b751152c315af133559ddb6ee0e91e8e1a2b259e4a09b951fc1f407ee7d048f394671", 0xaf}, {&(0x7f0000000800)="b86ba2927512643a34f92083d91242bc6a6c99917fadd77d199c1d170a601526398f8f7b3b654284a02483f00422f0be04039876d1ffb127bf29cef38fdae3b251c633a98d648c122e6179c39553486be7b68a0ec89b5f8bd0efabfc46b441bea1190c9a11abadb682c32c3b83497febad1f9720f9d6b203490937c5aa3718bab7583daacf78e58085745ad4506ccb85fedfcb606c4b9e0d95fbdec061402614d6b51824e5bc12c9725e9e552d3ae64e0dc1b504ab9f223b95ab1108783549df978e19679f4be47e129ad4615191c7f16ebad43bf7", 0xd5}, {&(0x7f00000000c0)="2f151b2f3001b64fd5b957a28182ee54f79b58160b86ad2f1e4783aa5f38cf13", 0x20}, {&(0x7f0000000500)="0c5f64e79e1398ced59f210dff68daa11a1c2c8c1aca5598c908a8f7198ecdbf938018408d63634a9b49a0988033b416deff7579eb72edaa3c2a50a4e96ec9b0ba49e89f5d161ca814182da74a32c940bf5f", 0x52}], 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000020000000000000000100000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20000080}, 0x0) connect$unix(r1, &(0x7f00000009c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000200), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000007ac0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f00000024c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) setsockopt$sock_int(r2, 0x1, 0x2f, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0xfc30) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f00000001c0)="05266870625d0a977aeb76339423757b080722664cdbc44c03c9c5028a26c58d0c", 0x46}], 0x810b670221592e26) bind$inet(r2, &(0x7f0000003a80)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) [ 234.415623] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 234.473177] loop4: p1 < > p2 < > p4 [ 234.496344] loop4: partition table partially beyond EOD, truncated 06:47:04 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x4, 0x0, 0x9, 0x0, 0x800, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x8000000000000000, 0x5, 0x9, 0x0, 0x24000, 0x9, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280), 0x5) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ethernet={0x6, @broadcast}, @in={0x2, 0x4e24, @broadcast}, 0xfd00, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x2004c010}, 0x840) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) syz_read_part_table(0x1e, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5000000000f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 234.554325] loop4: p1 start 335762607 is beyond EOD, truncated [ 234.583204] loop4: p4 size 2097152 extends beyond EOD, truncated 06:47:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) [ 234.771496] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 234.821902] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 234.833948] loop4: p1 < > p2 < > p4 [ 234.838330] loop4: partition table partially beyond EOD, truncated [ 234.850565] loop4: p1 start 335762607 is beyond EOD, truncated [ 234.914977] loop4: p4 size 2097152 extends beyond EOD, truncated 06:47:04 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x4, 0x0, 0x9, 0x0, 0x800, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x1}, 0x2, 0x8000000000000000, 0x5, 0x9, 0x0, 0x24000, 0x9, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280), 0x5) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @ethernet={0x6, @broadcast}, @in={0x2, 0x4e24, @broadcast}, 0xfd00, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) read$FUSE(0xffffffffffffffff, 0x0, 0x2e00) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x2004c010}, 0x840) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) syz_read_part_table(0x1e, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d5000000000f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 06:47:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xeee0, 0x0, &(0x7f00000001c0), 0x10) 06:47:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x82dae, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x60}}, 0x0) [ 235.221400] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 235.248014] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 235.285231] loop4: p1 < > p2 < > p4 [ 235.314819] loop4: partition table partially beyond EOD, truncated 06:47:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="b9ad030000b88bf50000ba000000000f3067ed66baf80cb836969a89ef66bafc0c66ed66baf80cb8cb7cb783ef66bafc0cb00beec4c3515ea983000000009a3733931c0b010f20c035000000400f22c00fc7b32c000000ea6ce3d270a5000fb1b600300000", 0x65}], 0x1, 0x8, &(0x7f0000000180)=[@cr4={0x1, 0x166002}, @dstype0={0x6, 0x5}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000800)="2fab52844ae2fdda9ddd23464039dd7fc68513478cdd54739e8c41d932b33bcb0a3110b27e4ea148aeb8b1d679cd098387acea8a87a7fea8bac6301db0dce91f7791c3f35e8208b1f811b10330cfc6f293e2c8be0e7add9723958901635a87a8d5933f5c98518a0a4c49ae5743a56b56d97dd53ec0ee731a28ce522dbeda083f02a89cb86c4188f925aa696d707719c5015ffed2c69d97b2279b8c8ffb72f9c31845a872f7b31b6dc837582b846f2cba9f58eab2be1e4afadae0dcfb6aba", 0xbe, 0xfffffffffffffff8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="b800008ed80f20c0663509000000440f22c0baf80c66b8246fb48266efbafc0c3e0f01d7d40e5951dd3e0f230c0f07bad0042e3e0f38cb2a2e0fc7b20f000f01360058660f017c22ba2000b066ee", 0x4e}], 0x1, 0x55, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 235.374723] loop4: p1 start 335762607 is beyond EOD, truncated [ 235.432581] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 235.436614] loop4: p4 size 2097152 extends beyond EOD, truncated 06:47:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="b9ad030000b88bf50000ba000000000f3067ed66baf80cb836969a89ef66bafc0c66ed66baf80cb8cb7cb783ef66bafc0cb00beec4c3515ea983000000009a3733931c0b010f20c035000000400f22c00fc7b32c000000ea6ce3d270a5000fb1b600300000", 0x65}], 0x1, 0x8, &(0x7f0000000180)=[@cr4={0x1, 0x166002}, @dstype0={0x6, 0x5}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000800)="2fab52844ae2fdda9ddd23464039dd7fc68513478cdd54739e8c41d932b33bcb0a3110b27e4ea148aeb8b1d679cd098387acea8a87a7fea8bac6301db0dce91f7791c3f35e8208b1f811b10330cfc6f293e2c8be0e7add9723958901635a87a8d5933f5c98518a0a4c49ae5743a56b56d97dd53ec0ee731a28ce522dbeda083f02a89cb86c4188f925aa696d707719c5015ffed2c69d97b2279b8c8ffb72f9c31845a872f7b31b6dc837582b846f2cba9f58eab2be1e4afadae0dcfb6aba", 0xbe, 0xfffffffffffffff8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="b800008ed80f20c0663509000000440f22c0baf80c66b8246fb48266efbafc0c3e0f01d7d40e5951dd3e0f230c0f07bad0042e3e0f38cb2a2e0fc7b20f000f01360058660f017c22ba2000b066ee", 0x4e}], 0x1, 0x55, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x630, 0x3, 0x886, 0x1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x4}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@volatile={0x8, 0x0, 0x0, 0x9, 0x4}, @enum={0xe, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x8}]}]}, {0x0, [0x5f, 0x0, 0x30]}}, &(0x7f0000000680)=""/60, 0x3d, 0x3c}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x19, 0x8, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @func, @map_fd={0x18, 0x2}]}, &(0x7f0000000600)='GPL\x00', 0x200, 0x0, 0x0, 0x41100, 0xae98160aeb0fbb86, '\x00', 0x0, 0x28, r2, 0x8, &(0x7f0000000700)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x1, 0x2, 0x2}, 0x10, 0x0, r3}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0xb, 0x4, 0x7, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @exit, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @jmp={0x5, 0x1, 0x8, 0x452cd797b691bd1c, 0x8, 0x18}, @jmp={0x5, 0x0, 0x2, 0x8, 0xa, 0x20}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x10000, 0xa108}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r4, r5, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r7]}, 0x80) [ 235.637795] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 06:47:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2a002) fcntl$setstatus(r0, 0x4, 0x0) 06:47:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2a002) fcntl$setstatus(r0, 0x4, 0x0) 06:47:05 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x15, r0) 06:47:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2a002) fcntl$setstatus(r0, 0x4, 0x0) 06:47:05 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:47:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2a002) fcntl$setstatus(r0, 0x4, 0x0) 06:47:05 executing program 1: perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@local, @multicast2, r1}, 0xc) 06:47:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xd, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0xc) 06:47:06 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xaafa04, 0x0) syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1002030, &(0x7f0000000040)={[{@test_dummy_encryption}]}) 06:47:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="b9ad030000b88bf50000ba000000000f3067ed66baf80cb836969a89ef66bafc0c66ed66baf80cb8cb7cb783ef66bafc0cb00beec4c3515ea983000000009a3733931c0b010f20c035000000400f22c00fc7b32c000000ea6ce3d270a5000fb1b600300000", 0x65}], 0x1, 0x8, &(0x7f0000000180)=[@cr4={0x1, 0x166002}, @dstype0={0x6, 0x5}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000800)="2fab52844ae2fdda9ddd23464039dd7fc68513478cdd54739e8c41d932b33bcb0a3110b27e4ea148aeb8b1d679cd098387acea8a87a7fea8bac6301db0dce91f7791c3f35e8208b1f811b10330cfc6f293e2c8be0e7add9723958901635a87a8d5933f5c98518a0a4c49ae5743a56b56d97dd53ec0ee731a28ce522dbeda083f02a89cb86c4188f925aa696d707719c5015ffed2c69d97b2279b8c8ffb72f9c31845a872f7b31b6dc837582b846f2cba9f58eab2be1e4afadae0dcfb6aba", 0xbe, 0xfffffffffffffff8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="b800008ed80f20c0663509000000440f22c0baf80c66b8246fb48266efbafc0c3e0f01d7d40e5951dd3e0f230c0f07bad0042e3e0f38cb2a2e0fc7b20f000f01360058660f017c22ba2000b066ee", 0x4e}], 0x1, 0x55, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:47:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x630, 0x3, 0x886, 0x1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x4}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@volatile={0x8, 0x0, 0x0, 0x9, 0x4}, @enum={0xe, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x8}]}]}, {0x0, [0x5f, 0x0, 0x30]}}, &(0x7f0000000680)=""/60, 0x3d, 0x3c}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x19, 0x8, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @func, @map_fd={0x18, 0x2}]}, &(0x7f0000000600)='GPL\x00', 0x200, 0x0, 0x0, 0x41100, 0xae98160aeb0fbb86, '\x00', 0x0, 0x28, r2, 0x8, &(0x7f0000000700)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x1, 0x2, 0x2}, 0x10, 0x0, r3}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0xb, 0x4, 0x7, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @exit, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @jmp={0x5, 0x1, 0x8, 0x452cd797b691bd1c, 0x8, 0x18}, @jmp={0x5, 0x0, 0x2, 0x8, 0xa, 0x20}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x10000, 0xa108}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r4, r5, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r7]}, 0x80) 06:47:06 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'wlan1\x00', @ifru_ivalue}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8b23, &(0x7f0000000000)) 06:47:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'wg1\x00'}) 06:47:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x11, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7959}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 06:47:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) 06:47:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x630, 0x3, 0x886, 0x1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x4}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@volatile={0x8, 0x0, 0x0, 0x9, 0x4}, @enum={0xe, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x8}]}]}, {0x0, [0x5f, 0x0, 0x30]}}, &(0x7f0000000680)=""/60, 0x3d, 0x3c}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x19, 0x8, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @func, @map_fd={0x18, 0x2}]}, &(0x7f0000000600)='GPL\x00', 0x200, 0x0, 0x0, 0x41100, 0xae98160aeb0fbb86, '\x00', 0x0, 0x28, r2, 0x8, &(0x7f0000000700)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x1, 0x2, 0x2}, 0x10, 0x0, r3}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0xb, 0x4, 0x7, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @exit, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @jmp={0x5, 0x1, 0x8, 0x452cd797b691bd1c, 0x8, 0x18}, @jmp={0x5, 0x0, 0x2, 0x8, 0xa, 0x20}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x10000, 0xa108}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r4, r5, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r7]}, 0x80) [ 236.353357] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 06:47:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x630, 0x3, 0x886, 0x1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x4}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@volatile={0x8, 0x0, 0x0, 0x9, 0x4}, @enum={0xe, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x8}]}]}, {0x0, [0x5f, 0x0, 0x30]}}, &(0x7f0000000680)=""/60, 0x3d, 0x3c}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x19, 0x8, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @func, @map_fd={0x18, 0x2}]}, &(0x7f0000000600)='GPL\x00', 0x200, 0x0, 0x0, 0x41100, 0xae98160aeb0fbb86, '\x00', 0x0, 0x28, r2, 0x8, &(0x7f0000000700)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x1, 0x2, 0x2}, 0x10, 0x0, r3}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0xb, 0x4, 0x7, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @exit, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xb}, @jmp={0x5, 0x1, 0x8, 0x452cd797b691bd1c, 0x8, 0x18}, @jmp={0x5, 0x0, 0x2, 0x8, 0xa, 0x20}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xa, 0x10000, 0xa108}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r4, r5, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r7]}, 0x80) [ 236.407099] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.449053] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.464857] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.489728] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.501338] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.511679] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.526312] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 06:47:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x0, 0x5f3, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8028, 0x0, 0x2, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x1}) pipe2(0x0, 0x0) pwritev2(r0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000700)="6cab2590735b0d00a25a79e74243594699fe19a103378c030a18504ef510faa1b2c8a2a85caa7fa4958fc92de62ab8a198f5da1f890d761b159499088816fe602468d0c6a2b458acb6e2c70475e1c20871638dd46d6ef868d8befb9df1baa67050b3cf5e44827a12bed169725e52c1b2715c1fbff14af883f200d84e465417fa40c546b1e56f4249dd8725e2d7a67030dfc208dddd2b303fa8bcfa8a711eba0ad686859b826d938923c5fe961b87eeaa74e42be730c01c15e912b95b2f26d4753b6bce75961243ecec5429", 0xcb}, {&(0x7f0000000300)="5b3501265da65d7b19cc9aa2c48aa4eb06ff81a7b018b833016b86f514f797e512e92b55a15143cf8627c699bbe6a370c095a5e51bb17d4e621ea8219273a8720036915620a8974af6930db515d39ee22ec644e032167c751c99f9175c93ffe3619f5abb0c28eacf212e9cca17f6119570dbd8f357287605731c87e1d19a889a026df232c2e55deb62b77251dcc41275447c75f00d1a4f5a592555039b45f46958ebc26c36d44728890d82a7e6007d5c4e381657f9d322bdb617ccfc7a", 0xbd}], 0x4, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0xffffe000) r2 = msgget(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000880)) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 236.557362] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.567440] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.578078] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 06:47:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x0, 0x5f3, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8028, 0x0, 0x2, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x1}) pipe2(0x0, 0x0) pwritev2(r0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000700)="6cab2590735b0d00a25a79e74243594699fe19a103378c030a18504ef510faa1b2c8a2a85caa7fa4958fc92de62ab8a198f5da1f890d761b159499088816fe602468d0c6a2b458acb6e2c70475e1c20871638dd46d6ef868d8befb9df1baa67050b3cf5e44827a12bed169725e52c1b2715c1fbff14af883f200d84e465417fa40c546b1e56f4249dd8725e2d7a67030dfc208dddd2b303fa8bcfa8a711eba0ad686859b826d938923c5fe961b87eeaa74e42be730c01c15e912b95b2f26d4753b6bce75961243ecec5429", 0xcb}, {&(0x7f0000000300)="5b3501265da65d7b19cc9aa2c48aa4eb06ff81a7b018b833016b86f514f797e512e92b55a15143cf8627c699bbe6a370c095a5e51bb17d4e621ea8219273a8720036915620a8974af6930db515d39ee22ec644e032167c751c99f9175c93ffe3619f5abb0c28eacf212e9cca17f6119570dbd8f357287605731c87e1d19a889a026df232c2e55deb62b77251dcc41275447c75f00d1a4f5a592555039b45f46958ebc26c36d44728890d82a7e6007d5c4e381657f9d322bdb617ccfc7a", 0xbd}], 0x4, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0xffffe000) r2 = msgget(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000880)) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 236.627439] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.646224] EXT4-fs (sda1): Test dummy encryption mount option ignored [ 236.668287] audit: type=1800 audit(1662101226.520:11): pid=10480 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="/" dev="loop1" ino=3 res=0 [ 236.672108] syz-executor.1 (10480) used greatest stack depth: 24632 bytes left 06:47:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x8, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x7ff, 0x4}, 0x4f460, 0x0, 0x2, 0x6, 0x100000000, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb217}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0000f0ffffff000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) gettid() write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x9) 06:47:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x11, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7959}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 06:47:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x0, 0x5f3, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8028, 0x0, 0x2, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x1}) pipe2(0x0, 0x0) pwritev2(r0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000700)="6cab2590735b0d00a25a79e74243594699fe19a103378c030a18504ef510faa1b2c8a2a85caa7fa4958fc92de62ab8a198f5da1f890d761b159499088816fe602468d0c6a2b458acb6e2c70475e1c20871638dd46d6ef868d8befb9df1baa67050b3cf5e44827a12bed169725e52c1b2715c1fbff14af883f200d84e465417fa40c546b1e56f4249dd8725e2d7a67030dfc208dddd2b303fa8bcfa8a711eba0ad686859b826d938923c5fe961b87eeaa74e42be730c01c15e912b95b2f26d4753b6bce75961243ecec5429", 0xcb}, {&(0x7f0000000300)="5b3501265da65d7b19cc9aa2c48aa4eb06ff81a7b018b833016b86f514f797e512e92b55a15143cf8627c699bbe6a370c095a5e51bb17d4e621ea8219273a8720036915620a8974af6930db515d39ee22ec644e032167c751c99f9175c93ffe3619f5abb0c28eacf212e9cca17f6119570dbd8f357287605731c87e1d19a889a026df232c2e55deb62b77251dcc41275447c75f00d1a4f5a592555039b45f46958ebc26c36d44728890d82a7e6007d5c4e381657f9d322bdb617ccfc7a", 0xbd}], 0x4, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0xffffe000) r2 = msgget(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000880)) msgctl$IPC_STAT(0x0, 0x2, 0x0) 06:47:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000200)="b9ad030000b88bf50000ba000000000f3067ed66baf80cb836969a89ef66bafc0c66ed66baf80cb8cb7cb783ef66bafc0cb00beec4c3515ea983000000009a3733931c0b010f20c035000000400f22c00fc7b32c000000ea6ce3d270a5000fb1b600300000", 0x65}], 0x1, 0x8, &(0x7f0000000180)=[@cr4={0x1, 0x166002}, @dstype0={0x6, 0x5}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000800)="2fab52844ae2fdda9ddd23464039dd7fc68513478cdd54739e8c41d932b33bcb0a3110b27e4ea148aeb8b1d679cd098387acea8a87a7fea8bac6301db0dce91f7791c3f35e8208b1f811b10330cfc6f293e2c8be0e7add9723958901635a87a8d5933f5c98518a0a4c49ae5743a56b56d97dd53ec0ee731a28ce522dbeda083f02a89cb86c4188f925aa696d707719c5015ffed2c69d97b2279b8c8ffb72f9c31845a872f7b31b6dc837582b846f2cba9f58eab2be1e4afadae0dcfb6aba", 0xbe, 0xfffffffffffffff8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="b800008ed80f20c0663509000000440f22c0baf80c66b8246fb48266efbafc0c3e0f01d7d40e5951dd3e0f230c0f07bad0042e3e0f38cb2a2e0fc7b20f000f01360058660f017c22ba2000b066ee", 0x4e}], 0x1, 0x55, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000900)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c89fd4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f4450071f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235eb5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617dea61e1919c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cd434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e467200000000a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c51d539f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.726785] EXT4-fs (sda1): re-mounted. Opts: test_dummy_encryption, 06:47:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x0, 0x5f3, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8028, 0x0, 0x2, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x1}) pipe2(0x0, 0x0) pwritev2(r0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000700)="6cab2590735b0d00a25a79e74243594699fe19a103378c030a18504ef510faa1b2c8a2a85caa7fa4958fc92de62ab8a198f5da1f890d761b159499088816fe602468d0c6a2b458acb6e2c70475e1c20871638dd46d6ef868d8befb9df1baa67050b3cf5e44827a12bed169725e52c1b2715c1fbff14af883f200d84e465417fa40c546b1e56f4249dd8725e2d7a67030dfc208dddd2b303fa8bcfa8a711eba0ad686859b826d938923c5fe961b87eeaa74e42be730c01c15e912b95b2f26d4753b6bce75961243ecec5429", 0xcb}, {&(0x7f0000000300)="5b3501265da65d7b19cc9aa2c48aa4eb06ff81a7b018b833016b86f514f797e512e92b55a15143cf8627c699bbe6a370c095a5e51bb17d4e621ea8219273a8720036915620a8974af6930db515d39ee22ec644e032167c751c99f9175c93ffe3619f5abb0c28eacf212e9cca17f6119570dbd8f357287605731c87e1d19a889a026df232c2e55deb62b77251dcc41275447c75f00d1a4f5a592555039b45f46958ebc26c36d44728890d82a7e6007d5c4e381657f9d322bdb617ccfc7a", 0xbd}], 0x4, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0xffffe000) r2 = msgget(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000880)) msgctl$IPC_STAT(0x0, 0x2, 0x0) 06:47:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x8, 0x3, 0x40, 0x2, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, @perf_config_ext={0x4, 0x2}, 0x40018, 0x0, 0x4, 0x4, 0x80000000, 0x3f, 0x6, 0x0, 0x5}, 0x0, 0x9, r0, 0x1) r2 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) open$dir(&(0x7f00000003c0)='\x00', 0x0, 0x40) dup2(r4, r3) [ 236.914250] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 236.915850] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.954240] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.986222] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 236.998015] bond0: Enslaving team0 as an active interface with an up link [ 237.023551] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.036110] bond0: Releasing backup interface team0 [ 237.056181] bridge0: port 3(team0) entered blocking state [ 237.058866] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.076253] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.086743] bridge0: port 3(team0) entered disabled state [ 237.096920] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.113497] device team0 entered promiscuous mode [ 237.118687] device team_slave_0 entered promiscuous mode [ 237.126959] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.145463] device team_slave_1 entered promiscuous mode [ 237.164351] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.180511] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.190086] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.201635] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.213895] audit: type=1800 audit(1662101227.080:12): pid=10526 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="/" dev="loop1" ino=4 res=0 [ 237.236840] SQUASHFS error: lzo decompression failed, data probably corrupt [ 237.239523] syz-executor.1 (10526) used greatest stack depth: 24536 bytes left [ 237.246497] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 237.268627] SQUASHFS error: Unable to read fragment cache entry [60] [ 237.283012] SQUASHFS error: Unable to read page, block 60, size 1f 06:47:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0xa, 0x0, "dbab1000"}) 06:47:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) 06:47:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@broadcast}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xee00}}}}, 0x128}}, 0x0) 06:47:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x11, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7959}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 06:47:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) [ 237.290526] SQUASHFS error: Unable to read fragment cache entry [60] [ 237.297128] SQUASHFS error: Unable to read page, block 60, size 1f [ 237.304498] audit: type=1800 audit(1662101227.160:13): pid=10490 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file1" dev="loop5" ino=5 res=0 06:47:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) [ 237.437009] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 237.474983] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.503920] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.565699] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 06:47:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) [ 237.633540] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.696139] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 06:47:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) [ 237.747919] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.767470] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.777791] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.780866] SQUASHFS error: lzo decompression failed, data probably corrupt 06:47:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x8, 0x3, 0x40, 0x2, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, @perf_config_ext={0x4, 0x2}, 0x40018, 0x0, 0x4, 0x4, 0x80000000, 0x3f, 0x6, 0x0, 0x5}, 0x0, 0x9, r0, 0x1) r2 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) open$dir(&(0x7f00000003c0)='\x00', 0x0, 0x40) dup2(r4, r3) [ 237.793363] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.795809] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 237.816516] SQUASHFS error: Unable to read fragment cache entry [60] [ 237.825549] SQUASHFS error: Unable to read page, block 60, size 1f [ 237.832865] SQUASHFS error: Unable to read fragment cache entry [60] [ 237.841374] SQUASHFS error: Unable to read page, block 60, size 1f [ 237.854582] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 237.887241] audit: type=1800 audit(1662101227.740:14): pid=10577 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 [ 237.926848] audit: type=1800 audit(1662101227.780:15): pid=10569 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="/" dev="loop1" ino=5 res=0 [ 237.965620] SQUASHFS error: lzo decompression failed, data probably corrupt [ 237.974744] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 237.987145] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.003556] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.010105] SQUASHFS error: lzo decompression failed, data probably corrupt [ 238.010123] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 238.010163] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.010181] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.010232] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.010251] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.035867] audit: type=1800 audit(1662101227.870:16): pid=10582 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.0" name="file1" dev="loop0" ino=5 res=0 06:47:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x11, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7959}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 06:47:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) 06:47:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 238.096406] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.109939] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.121148] audit: type=1800 audit(1662101227.980:17): pid=10580 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file1" dev="loop5" ino=5 res=0 [ 238.243386] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:47:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) [ 238.290950] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.329105] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.357389] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.397245] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.429838] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.440515] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.469728] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) 06:47:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10022, 0x0, 0x0, 0x6, 0x1ff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) close(0xffffffffffffffff) [ 238.494994] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.517581] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.529495] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start f8000000) [ 238.563571] audit: type=1800 audit(1662101228.420:18): pid=10622 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="/" dev="loop1" ino=6 res=0 06:47:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x8, 0x3, 0x40, 0x2, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, @perf_config_ext={0x4, 0x2}, 0x40018, 0x0, 0x4, 0x4, 0x80000000, 0x3f, 0x6, 0x0, 0x5}, 0x0, 0x9, r0, 0x1) r2 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) open$dir(&(0x7f00000003c0)='\x00', 0x0, 0x40) dup2(r4, r3) 06:47:08 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000002280), 0x0) epoll_create1(0x0) [ 238.654724] SQUASHFS error: lzo decompression failed, data probably corrupt [ 238.665592] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 238.683179] SQUASHFS error: Unable to read fragment cache entry [60] 06:47:08 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "08000000000000e60cc14cc900bc00005efe48048ad63890b7c9006086bfe28d84cdda6b51e762507955afd93a3efe7276d882f2e451ac7acba3d7dc059f376d3ee0ad7365534f4300080000000000006828d505738304bb00"}, 0x80) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5f4) wait4(r1, 0x0, 0x0, 0x0) 06:47:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01fffffff0000000000020"], 0x20}}, 0x0) [ 238.720112] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.753261] SQUASHFS error: Unable to read fragment cache entry [60] 06:47:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x90f, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e120800060000000001a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 238.781037] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.795904] audit: type=1800 audit(1662101228.650:19): pid=10633 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file1" dev="loop5" ino=5 res=0 [ 238.814485] SQUASHFS error: lzo decompression failed, data probably corrupt [ 238.827254] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 238.862088] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.870596] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.877653] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.887450] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.888943] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.908450] audit: type=1800 audit(1662101228.760:20): pid=10621 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.0" name="file1" dev="loop0" ino=5 res=0 [ 238.914102] SQUASHFS error: lzo decompression failed, data probably corrupt [ 238.939411] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 238.946865] SQUASHFS error: Unable to read fragment cache entry [60] 06:47:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01fffffff0000000000020"], 0x20}}, 0x0) 06:47:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) [ 238.958972] SQUASHFS error: Unable to read page, block 60, size 1f [ 238.973766] SQUASHFS error: Unable to read fragment cache entry [60] [ 238.986334] SQUASHFS error: Unable to read page, block 60, size 1f 06:47:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x2, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x10) r1 = open(0x0, 0x1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004640), &(0x7f00000000c0)=0xb) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x10, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x608000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x4290) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x801c581f, &(0x7f0000000240)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:47:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01fffffff0000000000020"], 0x20}}, 0x0) 06:47:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) [ 239.273766] SQUASHFS error: lzo decompression failed, data probably corrupt [ 239.326620] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 239.334122] SQUASHFS error: Unable to read fragment cache entry [60] [ 239.344097] SQUASHFS error: Unable to read page, block 60, size 1f [ 239.359398] SQUASHFS error: Unable to read fragment cache entry [60] [ 239.367166] SQUASHFS error: Unable to read page, block 60, size 1f [ 239.386722] SQUASHFS error: lzo decompression failed, data probably corrupt [ 239.391888] SQUASHFS error: lzo decompression failed, data probably corrupt [ 239.396938] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 239.406939] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 239.412411] SQUASHFS error: Unable to read fragment cache entry [60] [ 239.418191] SQUASHFS error: Unable to read fragment cache entry [60] [ 239.422806] SQUASHFS error: Unable to read page, block 60, size 1f [ 239.435192] SQUASHFS error: Unable to read fragment cache entry [60] [ 239.436542] SQUASHFS error: Unable to read page, block 60, size 1f [ 239.446788] SQUASHFS error: Unable to read page, block 60, size 1f [ 239.449057] SQUASHFS error: Unable to read fragment cache entry [60] [ 239.462990] SQUASHFS error: Unable to read page, block 60, size 1f 06:47:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x8, 0x3, 0x40, 0x2, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, @perf_config_ext={0x4, 0x2}, 0x40018, 0x0, 0x4, 0x4, 0x80000000, 0x3f, 0x6, 0x0, 0x5}, 0x0, 0x9, r0, 0x1) r2 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) open$dir(&(0x7f00000003c0)='\x00', 0x0, 0x40) dup2(r4, r3) 06:47:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01fffffff0000000000020"], 0x20}}, 0x0) 06:47:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 06:47:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 06:47:09 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = socket(0x0, 0xe, 0x85) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0xa, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x1000, &(0x7f0000019940)=""/4096, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680)={0x0, 0x0, 0x200, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000c00), 0xf) 06:47:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 06:47:09 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = socket(0x0, 0xe, 0x85) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 [ 240.671977] dump_stack+0x1b2/0x281 [ 240.675618] print_address_description.cold+0x54/0x1d3 [ 240.680929] kasan_report_error.cold+0x8a/0x191 [ 240.685602] ? unwind_next_frame+0x142e/0x17d0 [ 240.690182] __asan_report_load8_noabort+0x68/0x70 [ 240.695112] ? unwind_next_frame+0x142e/0x17d0 [ 240.699696] unwind_next_frame+0x142e/0x17d0 [ 240.704101] ? retint_kernel+0x2d/0x2d [ 240.707986] ? deref_stack_reg+0x1a0/0x1a0 [ 240.712215] ? check_preemption_disabled+0x35/0x240 [ 240.717222] ? retint_kernel+0x2d/0x2d [ 240.721098] perf_callchain_kernel+0x38c/0x520 [ 240.725675] ? arch_perf_update_userpage+0x300/0x300 [ 240.730772] ? check_preemption_disabled+0x35/0x240 [ 240.735954] get_perf_callchain+0x2de/0x740 [ 240.740268] ? put_callchain_buffers+0x60/0x60 [ 240.744840] perf_callchain+0x147/0x190 [ 240.748803] perf_prepare_sample+0xc9a/0x1370 [ 240.753290] ? lock_acquire+0x170/0x3f0 [ 240.757265] ? perf_output_sample+0x16f0/0x16f0 [ 240.761938] ? check_preemption_disabled+0x35/0x240 [ 240.766944] perf_event_output_forward+0xc9/0x1f0 [ 240.771777] ? perf_prepare_sample+0x1370/0x1370 [ 240.776522] ? __lock_acquire+0x5fc/0x3f20 [ 240.780745] ? check_preemption_disabled+0x35/0x240 [ 240.785744] ? check_preemption_disabled+0x35/0x240 [ 240.790751] __perf_event_overflow+0x113/0x310 [ 240.795320] perf_swevent_hrtimer+0x220/0x350 [ 240.799799] ? __perf_event_overflow+0x310/0x310 [ 240.804547] ? __lock_acquire+0x5fc/0x3f20 [ 240.808769] ? debug_object_deactivate+0x1da/0x2e0 [ 240.813689] ? lock_acquire+0x170/0x3f0 [ 240.817649] ? lock_downgrade+0x740/0x740 [ 240.821787] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 240.826879] ? __hrtimer_run_queues+0x2c5/0xc80 [ 240.831540] ? clockevents_program_event+0x108/0x2d0 [ 240.836649] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 240.842088] __hrtimer_run_queues+0x30b/0xc80 [ 240.846571] ? __perf_event_overflow+0x310/0x310 [ 240.851314] ? retrigger_next_event+0x310/0x310 [ 240.855969] ? ktime_get_update_offsets_now+0x272/0x3f0 [ 240.861323] hrtimer_interrupt+0x1e6/0x5e0 [ 240.865551] smp_apic_timer_interrupt+0x117/0x5e0 [ 240.870405] apic_timer_interrupt+0x93/0xa0 [ 240.874710] [ 240.876936] RIP: 0010:lock_acquire+0x97/0x3f0 [ 240.881413] RSP: 0018:ffff8880995cfb90 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 [ 240.889112] RAX: 1ffffffff11e1340 RBX: ffff888091768000 RCX: 0000000000000000 [ 240.896365] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff888091768884 [ 240.903619] RBP: ffff8880b4d1f3a0 R08: 0000000000000001 R09: 0000000000000000 [ 240.910871] R10: 0000000000000000 R11: ffff888091768000 R12: 0000000000000000 [ 240.918128] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 240.925402] perf_event_ctx_lock_nested+0x14d/0x2c0 [ 240.930401] ? __mutex_lock+0xc4/0x1310 [ 240.934359] ? perf_event_ctx_lock_nested+0x14d/0x2c0 [ 240.939532] ? mark_held_locks+0xa6/0xf0 [ 240.943582] retint_kernel+0x2d/0x2d [ 240.947278] RIP: 0001:0xffff888091768000 [ 240.951321] RSP: 91768880:0000000000000286 EFLAGS: 00000286 ORIG_RAX: ffffffff8becddc0 [ 240.959363] RAX: ffff88823fff704f RBX: ffff888091768000 RCX: 0000000041b58ab3 [ 240.966614] RDX: 1ffff110132b9f9a RSI: ffffffff88f78140 RDI: ffffffff81635567 [ 240.973870] RBP: ffffffff8becddc0 R08: ffff888091768880 R09: ffffffff87237ae0 [ 240.981122] R10: ffffffff88b5db98 R11: 0000000041b58ab3 R12: ffffffff8163559d [ 240.988376] R13: ffff8880b4d1f3a0 R14: 1ffff110132b9f8f R15: 0000000000000000 [ 240.995643] ? perf_event_ctx_lock_nested+0x14d/0x2c0 [ 241.000828] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 241.006265] ? perf_event_ctx_lock_nested+0x117/0x2c0 [ 241.011537] ? lock_acquire+0x170/0x3f0 [ 241.015585] ? lock_downgrade+0x740/0x740 [ 241.019726] ? perf_event_ctx_lock_nested+0x14d/0x2c0 [ 241.024903] ? perf_event_release_kernel+0x99/0x8a0 [ 241.029902] ? fcntl_setlk+0xdb0/0xdb0 [ 241.033777] ? perf_event_release_kernel+0x8a0/0x8a0 [ 241.038865] ? perf_release+0x33/0x40 [ 241.042678] ? __fput+0x25f/0x7a0 [ 241.046123] ? task_work_run+0x11f/0x190 [ 241.050174] ? exit_to_usermode_loop+0x1ad/0x200 [ 241.054923] ? do_syscall_64+0x4a3/0x640 [ 241.058975] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 241.064328] [ 241.065944] The buggy address belongs to the page: [ 241.070859] page:ffffea00026573c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 241.078983] flags: 0xfff00000000000() [ 241.082771] raw: 00fff00000000000 0000000000000000 0000000000000000 00000000ffffffff [ 241.090653] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 241.098515] page dumped because: kasan: bad access detected [ 241.104205] [ 241.105812] Memory state around the buggy address: [ 241.110725] ffff8880995cfb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.118074] ffff8880995cfc00: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 [ 241.125448] >ffff8880995cfc80: 00 f2 00 00 00 f2 f2 f2 00 00 00 00 00 f3 f3 f3 [ 241.132790] ^ [ 241.137965] ffff8880995cfd00: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.145305] ffff8880995cfd80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 241.152644] ================================================================== [ 241.159983] Disabling lock debugging due to kernel taint [ 241.165410] Kernel panic - not syncing: panic_on_warn set ... [ 241.165410] [ 241.172758] CPU: 1 PID: 10800 Comm: syz-executor.5 Tainted: G B 4.14.291-syzkaller #0 [ 241.181843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 241.191178] Call Trace: [ 241.193746] [ 241.195899] dump_stack+0x1b2/0x281 [ 241.199511] panic+0x1f9/0x42d [ 241.202689] ? add_taint.cold+0x16/0x16 [ 241.206646] ? lock_downgrade+0x740/0x740 [ 241.210776] kasan_end_report+0x43/0x49 [ 241.214748] kasan_report_error.cold+0xa7/0x191 [ 241.219399] ? unwind_next_frame+0x142e/0x17d0 [ 241.223970] __asan_report_load8_noabort+0x68/0x70 [ 241.228882] ? unwind_next_frame+0x142e/0x17d0 [ 241.233446] unwind_next_frame+0x142e/0x17d0 [ 241.238099] ? retint_kernel+0x2d/0x2d [ 241.241967] ? deref_stack_reg+0x1a0/0x1a0 [ 241.246183] ? check_preemption_disabled+0x35/0x240 [ 241.251179] ? retint_kernel+0x2d/0x2d [ 241.255048] perf_callchain_kernel+0x38c/0x520 [ 241.259641] ? arch_perf_update_userpage+0x300/0x300 [ 241.264728] ? check_preemption_disabled+0x35/0x240 [ 241.269724] get_perf_callchain+0x2de/0x740 [ 241.274028] ? put_callchain_buffers+0x60/0x60 [ 241.278596] perf_callchain+0x147/0x190 [ 241.282550] perf_prepare_sample+0xc9a/0x1370 [ 241.287029] ? lock_acquire+0x170/0x3f0 [ 241.290985] ? perf_output_sample+0x16f0/0x16f0 [ 241.295634] ? check_preemption_disabled+0x35/0x240 [ 241.300639] perf_event_output_forward+0xc9/0x1f0 [ 241.305466] ? perf_prepare_sample+0x1370/0x1370 [ 241.310205] ? __lock_acquire+0x5fc/0x3f20 [ 241.314421] ? check_preemption_disabled+0x35/0x240 [ 241.319419] ? check_preemption_disabled+0x35/0x240 [ 241.324418] __perf_event_overflow+0x113/0x310 [ 241.328986] perf_swevent_hrtimer+0x220/0x350 [ 241.333460] ? __perf_event_overflow+0x310/0x310 [ 241.338199] ? __lock_acquire+0x5fc/0x3f20 [ 241.342431] ? debug_object_deactivate+0x1da/0x2e0 [ 241.347342] ? lock_acquire+0x170/0x3f0 [ 241.351300] ? lock_downgrade+0x740/0x740 [ 241.355431] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 241.360517] ? __hrtimer_run_queues+0x2c5/0xc80 [ 241.365165] ? clockevents_program_event+0x108/0x2d0 [ 241.370253] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 241.375682] __hrtimer_run_queues+0x30b/0xc80 [ 241.380160] ? __perf_event_overflow+0x310/0x310 [ 241.384896] ? retrigger_next_event+0x310/0x310 [ 241.389549] ? ktime_get_update_offsets_now+0x272/0x3f0 [ 241.394894] hrtimer_interrupt+0x1e6/0x5e0 [ 241.399121] smp_apic_timer_interrupt+0x117/0x5e0 [ 241.403943] apic_timer_interrupt+0x93/0xa0 [ 241.408263] [ 241.410494] RIP: 0010:lock_acquire+0x97/0x3f0 [ 241.414967] RSP: 0018:ffff8880995cfb90 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 [ 241.422663] RAX: 1ffffffff11e1340 RBX: ffff888091768000 RCX: 0000000000000000 [ 241.429920] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff888091768884 [ 241.437174] RBP: ffff8880b4d1f3a0 R08: 0000000000000001 R09: 0000000000000000 [ 241.444423] R10: 0000000000000000 R11: ffff888091768000 R12: 0000000000000000 [ 241.451675] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 241.458939] perf_event_ctx_lock_nested+0x14d/0x2c0 [ 241.463942] ? __mutex_lock+0xc4/0x1310 [ 241.467897] ? perf_event_ctx_lock_nested+0x14d/0x2c0 [ 241.473072] ? mark_held_locks+0xa6/0xf0 [ 241.477127] retint_kernel+0x2d/0x2d [ 241.480824] RIP: 0001:0xffff888091768000 [ 241.484865] RSP: 91768880:0000000000000286 EFLAGS: 00000286 ORIG_RAX: ffffffff8becddc0 [ 241.492900] RAX: ffff88823fff704f RBX: ffff888091768000 RCX: 0000000041b58ab3 [ 241.500147] RDX: 1ffff110132b9f9a RSI: ffffffff88f78140 RDI: ffffffff81635567 [ 241.507397] RBP: ffffffff8becddc0 R08: ffff888091768880 R09: ffffffff87237ae0 [ 241.514646] R10: ffffffff88b5db98 R11: 0000000041b58ab3 R12: ffffffff8163559d [ 241.521898] R13: ffff8880b4d1f3a0 R14: 1ffff110132b9f8f R15: 0000000000000000 [ 241.529157] ? perf_event_ctx_lock_nested+0x14d/0x2c0 [ 241.534331] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 241.539785] ? perf_event_ctx_lock_nested+0x117/0x2c0 [ 241.544956] ? lock_acquire+0x170/0x3f0 [ 241.548911] ? lock_downgrade+0x740/0x740 [ 241.553055] ? perf_event_ctx_lock_nested+0x14d/0x2c0 [ 241.558225] ? perf_event_release_kernel+0x99/0x8a0 [ 241.563220] ? fcntl_setlk+0xdb0/0xdb0 [ 241.567088] ? perf_event_release_kernel+0x8a0/0x8a0 [ 241.572172] ? perf_release+0x33/0x40 [ 241.575956] ? __fput+0x25f/0x7a0 [ 241.579392] ? task_work_run+0x11f/0x190 [ 241.583438] ? exit_to_usermode_loop+0x1ad/0x200 [ 241.588176] ? do_syscall_64+0x4a3/0x640 [ 241.592229] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 241.597748] Kernel Offset: disabled [ 241.601353] Rebooting in 86400 seconds..