[ OK ] Reached target Timers. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2022/06/03 02:03:03 fuzzer started 2022/06/03 02:03:03 dialing manager at 10.128.0.163:38813 2022/06/03 02:03:03 syscalls: 3484 2022/06/03 02:03:03 code coverage: enabled 2022/06/03 02:03:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/06/03 02:03:03 extra coverage: extra coverage is not supported by the kernel 2022/06/03 02:03:03 delay kcov mmap: mmap returned an invalid pointer 2022/06/03 02:03:03 setuid sandbox: enabled 2022/06/03 02:03:03 namespace sandbox: enabled 2022/06/03 02:03:03 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/03 02:03:03 fault injection: enabled 2022/06/03 02:03:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/03 02:03:03 net packet injection: enabled 2022/06/03 02:03:03 net device setup: enabled 2022/06/03 02:03:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/03 02:03:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/03 02:03:03 USB emulation: /dev/raw-gadget does not exist 2022/06/03 02:03:03 hci packet injection: enabled 2022/06/03 02:03:03 wifi device emulation: kernel 4.17 required (have 4.14.281-syzkaller) 2022/06/03 02:03:03 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/06/03 02:03:03 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/03 02:03:03 fetching corpus: 50, signal 41173/44946 (executing program) 2022/06/03 02:03:04 fetching corpus: 100, signal 66220/71650 (executing program) 2022/06/03 02:03:04 fetching corpus: 150, signal 82845/89912 (executing program) 2022/06/03 02:03:04 fetching corpus: 200, signal 98083/106744 (executing program) 2022/06/03 02:03:04 fetching corpus: 250, signal 112351/122561 (executing program) 2022/06/03 02:03:04 fetching corpus: 300, signal 125431/137103 (executing program) 2022/06/03 02:03:04 fetching corpus: 350, signal 135349/148471 (executing program) 2022/06/03 02:03:04 fetching corpus: 400, signal 142834/157418 (executing program) 2022/06/03 02:03:04 fetching corpus: 450, signal 150491/166504 (executing program) 2022/06/03 02:03:05 fetching corpus: 500, signal 161227/178530 (executing program) 2022/06/03 02:03:05 fetching corpus: 550, signal 171388/189981 (executing program) 2022/06/03 02:03:05 fetching corpus: 599, signal 177639/197581 (executing program) 2022/06/03 02:03:05 fetching corpus: 649, signal 182836/204132 (executing program) 2022/06/03 02:03:05 fetching corpus: 699, signal 188443/211010 (executing program) 2022/06/03 02:03:05 fetching corpus: 749, signal 194825/218661 (executing program) 2022/06/03 02:03:05 fetching corpus: 798, signal 200058/225156 (executing program) 2022/06/03 02:03:06 fetching corpus: 848, signal 204668/231034 (executing program) 2022/06/03 02:03:06 fetching corpus: 898, signal 209468/237004 (executing program) 2022/06/03 02:03:06 fetching corpus: 948, signal 214131/242890 (executing program) 2022/06/03 02:03:06 fetching corpus: 998, signal 218137/248103 (executing program) 2022/06/03 02:03:06 fetching corpus: 1048, signal 223060/254183 (executing program) 2022/06/03 02:03:06 fetching corpus: 1098, signal 227825/260061 (executing program) 2022/06/03 02:03:06 fetching corpus: 1148, signal 231129/264553 (executing program) 2022/06/03 02:03:07 fetching corpus: 1198, signal 236533/271027 (executing program) 2022/06/03 02:03:07 fetching corpus: 1248, signal 240584/276147 (executing program) 2022/06/03 02:03:07 fetching corpus: 1298, signal 244894/281515 (executing program) 2022/06/03 02:03:07 fetching corpus: 1348, signal 247456/285260 (executing program) 2022/06/03 02:03:07 fetching corpus: 1398, signal 251855/290675 (executing program) 2022/06/03 02:03:07 fetching corpus: 1448, signal 254213/294163 (executing program) 2022/06/03 02:03:07 fetching corpus: 1498, signal 257461/298509 (executing program) 2022/06/03 02:03:07 fetching corpus: 1548, signal 261453/303489 (executing program) 2022/06/03 02:03:08 fetching corpus: 1598, signal 264447/307552 (executing program) 2022/06/03 02:03:08 fetching corpus: 1648, signal 267194/311364 (executing program) 2022/06/03 02:03:08 fetching corpus: 1698, signal 270612/315733 (executing program) 2022/06/03 02:03:08 fetching corpus: 1747, signal 275032/321044 (executing program) 2022/06/03 02:03:08 fetching corpus: 1797, signal 277952/324910 (executing program) 2022/06/03 02:03:08 fetching corpus: 1847, signal 281311/329181 (executing program) 2022/06/03 02:03:08 fetching corpus: 1897, signal 285238/333954 (executing program) 2022/06/03 02:03:08 fetching corpus: 1947, signal 288195/337846 (executing program) 2022/06/03 02:03:08 fetching corpus: 1997, signal 290870/341496 (executing program) 2022/06/03 02:03:09 fetching corpus: 2047, signal 293310/344886 (executing program) 2022/06/03 02:03:09 fetching corpus: 2097, signal 296772/349171 (executing program) 2022/06/03 02:03:09 fetching corpus: 2147, signal 299716/353007 (executing program) 2022/06/03 02:03:09 fetching corpus: 2197, signal 301581/355852 (executing program) 2022/06/03 02:03:09 fetching corpus: 2246, signal 303865/359043 (executing program) 2022/06/03 02:03:09 fetching corpus: 2296, signal 306575/362604 (executing program) 2022/06/03 02:03:09 fetching corpus: 2346, signal 309105/365970 (executing program) 2022/06/03 02:03:09 fetching corpus: 2395, signal 311898/369563 (executing program) 2022/06/03 02:03:10 fetching corpus: 2445, signal 313799/372444 (executing program) 2022/06/03 02:03:10 fetching corpus: 2495, signal 316056/375543 (executing program) 2022/06/03 02:03:10 fetching corpus: 2545, signal 318434/378792 (executing program) 2022/06/03 02:03:10 fetching corpus: 2595, signal 320963/382135 (executing program) 2022/06/03 02:03:10 fetching corpus: 2645, signal 323945/385902 (executing program) 2022/06/03 02:03:10 fetching corpus: 2695, signal 326583/389293 (executing program) 2022/06/03 02:03:10 fetching corpus: 2745, signal 329718/393093 (executing program) 2022/06/03 02:03:10 fetching corpus: 2795, signal 331231/395522 (executing program) 2022/06/03 02:03:11 fetching corpus: 2845, signal 333331/398393 (executing program) 2022/06/03 02:03:11 fetching corpus: 2895, signal 335401/401241 (executing program) 2022/06/03 02:03:11 fetching corpus: 2945, signal 337455/404048 (executing program) 2022/06/03 02:03:11 fetching corpus: 2995, signal 339459/406833 (executing program) 2022/06/03 02:03:11 fetching corpus: 3045, signal 342012/410065 (executing program) 2022/06/03 02:03:11 fetching corpus: 3095, signal 345011/413681 (executing program) 2022/06/03 02:03:11 fetching corpus: 3145, signal 347289/416643 (executing program) 2022/06/03 02:03:11 fetching corpus: 3195, signal 349197/419313 (executing program) 2022/06/03 02:03:11 fetching corpus: 3245, signal 351277/422078 (executing program) 2022/06/03 02:03:12 fetching corpus: 3295, signal 352827/424426 (executing program) 2022/06/03 02:03:12 fetching corpus: 3345, signal 354957/427245 (executing program) 2022/06/03 02:03:12 fetching corpus: 3395, signal 357120/430083 (executing program) 2022/06/03 02:03:12 fetching corpus: 3445, signal 358884/432527 (executing program) 2022/06/03 02:03:13 fetching corpus: 3495, signal 361150/435444 (executing program) 2022/06/03 02:03:13 fetching corpus: 3545, signal 363012/438034 (executing program) 2022/06/03 02:03:13 fetching corpus: 3595, signal 364365/440173 (executing program) 2022/06/03 02:03:13 fetching corpus: 3645, signal 366238/442706 (executing program) 2022/06/03 02:03:13 fetching corpus: 3695, signal 367934/445101 (executing program) 2022/06/03 02:03:13 fetching corpus: 3745, signal 369407/447316 (executing program) 2022/06/03 02:03:13 fetching corpus: 3795, signal 371100/449750 (executing program) 2022/06/03 02:03:13 fetching corpus: 3842, signal 372709/452048 (executing program) 2022/06/03 02:03:14 fetching corpus: 3892, signal 374071/454136 (executing program) 2022/06/03 02:03:14 fetching corpus: 3942, signal 375340/456116 (executing program) 2022/06/03 02:03:14 fetching corpus: 3992, signal 377105/458514 (executing program) 2022/06/03 02:03:14 fetching corpus: 4042, signal 378380/460524 (executing program) 2022/06/03 02:03:14 fetching corpus: 4092, signal 380202/462942 (executing program) 2022/06/03 02:03:14 fetching corpus: 4142, signal 381781/465195 (executing program) 2022/06/03 02:03:14 fetching corpus: 4192, signal 383173/467257 (executing program) 2022/06/03 02:03:14 fetching corpus: 4242, signal 384862/469573 (executing program) 2022/06/03 02:03:15 fetching corpus: 4292, signal 386679/471969 (executing program) 2022/06/03 02:03:15 fetching corpus: 4342, signal 388166/474063 (executing program) 2022/06/03 02:03:15 fetching corpus: 4392, signal 389463/476029 (executing program) 2022/06/03 02:03:15 fetching corpus: 4442, signal 390582/477861 (executing program) 2022/06/03 02:03:15 fetching corpus: 4492, signal 391719/479731 (executing program) 2022/06/03 02:03:15 fetching corpus: 4542, signal 393156/481790 (executing program) 2022/06/03 02:03:15 fetching corpus: 4592, signal 394264/483582 (executing program) 2022/06/03 02:03:15 fetching corpus: 4642, signal 396053/485860 (executing program) 2022/06/03 02:03:15 fetching corpus: 4692, signal 397513/487927 (executing program) 2022/06/03 02:03:15 fetching corpus: 4742, signal 398904/489890 (executing program) 2022/06/03 02:03:16 fetching corpus: 4792, signal 400591/492114 (executing program) 2022/06/03 02:03:16 fetching corpus: 4842, signal 401719/493868 (executing program) 2022/06/03 02:03:16 fetching corpus: 4892, signal 403133/495880 (executing program) 2022/06/03 02:03:16 fetching corpus: 4942, signal 404328/497692 (executing program) 2022/06/03 02:03:16 fetching corpus: 4992, signal 405685/499669 (executing program) 2022/06/03 02:03:16 fetching corpus: 5042, signal 407388/501855 (executing program) 2022/06/03 02:03:16 fetching corpus: 5092, signal 408786/503851 (executing program) 2022/06/03 02:03:16 fetching corpus: 5142, signal 410117/505723 (executing program) 2022/06/03 02:03:17 fetching corpus: 5192, signal 411625/507767 (executing program) 2022/06/03 02:03:17 fetching corpus: 5242, signal 412882/509628 (executing program) 2022/06/03 02:03:17 fetching corpus: 5292, signal 414933/512013 (executing program) 2022/06/03 02:03:17 fetching corpus: 5342, signal 416132/513788 (executing program) 2022/06/03 02:03:17 fetching corpus: 5392, signal 417325/515571 (executing program) 2022/06/03 02:03:17 fetching corpus: 5442, signal 418479/517267 (executing program) 2022/06/03 02:03:17 fetching corpus: 5492, signal 419844/519154 (executing program) 2022/06/03 02:03:17 fetching corpus: 5542, signal 420876/520759 (executing program) 2022/06/03 02:03:17 fetching corpus: 5592, signal 421991/522503 (executing program) 2022/06/03 02:03:18 fetching corpus: 5642, signal 423498/524449 (executing program) 2022/06/03 02:03:18 fetching corpus: 5692, signal 424815/526261 (executing program) 2022/06/03 02:03:18 fetching corpus: 5742, signal 425909/527899 (executing program) 2022/06/03 02:03:18 fetching corpus: 5792, signal 427405/529832 (executing program) 2022/06/03 02:03:18 fetching corpus: 5842, signal 428423/531396 (executing program) 2022/06/03 02:03:18 fetching corpus: 5892, signal 429490/533003 (executing program) 2022/06/03 02:03:18 fetching corpus: 5942, signal 430694/534738 (executing program) 2022/06/03 02:03:19 fetching corpus: 5992, signal 431783/536401 (executing program) 2022/06/03 02:03:19 fetching corpus: 6042, signal 432821/537982 (executing program) 2022/06/03 02:03:19 fetching corpus: 6092, signal 433941/539613 (executing program) 2022/06/03 02:03:19 fetching corpus: 6142, signal 435278/541359 (executing program) 2022/06/03 02:03:19 fetching corpus: 6192, signal 436652/543162 (executing program) 2022/06/03 02:03:19 fetching corpus: 6242, signal 437721/544719 (executing program) 2022/06/03 02:03:19 fetching corpus: 6292, signal 438740/546203 (executing program) 2022/06/03 02:03:19 fetching corpus: 6342, signal 439508/547569 (executing program) 2022/06/03 02:03:19 fetching corpus: 6392, signal 440293/548924 (executing program) 2022/06/03 02:03:20 fetching corpus: 6442, signal 441463/550516 (executing program) 2022/06/03 02:03:20 fetching corpus: 6492, signal 442737/552211 (executing program) 2022/06/03 02:03:20 fetching corpus: 6542, signal 443387/553483 (executing program) 2022/06/03 02:03:20 fetching corpus: 6592, signal 444232/554870 (executing program) 2022/06/03 02:03:20 fetching corpus: 6642, signal 445575/556580 (executing program) 2022/06/03 02:03:20 fetching corpus: 6692, signal 446307/557892 (executing program) 2022/06/03 02:03:20 fetching corpus: 6742, signal 447683/559640 (executing program) 2022/06/03 02:03:20 fetching corpus: 6792, signal 448974/561300 (executing program) 2022/06/03 02:03:20 fetching corpus: 6842, signal 449733/562612 (executing program) 2022/06/03 02:03:21 fetching corpus: 6892, signal 450703/564063 (executing program) 2022/06/03 02:03:21 fetching corpus: 6942, signal 451708/565538 (executing program) 2022/06/03 02:03:21 fetching corpus: 6992, signal 452648/566967 (executing program) 2022/06/03 02:03:21 fetching corpus: 7042, signal 453613/568387 (executing program) 2022/06/03 02:03:21 fetching corpus: 7092, signal 454909/570013 (executing program) 2022/06/03 02:03:21 fetching corpus: 7142, signal 456307/571666 (executing program) 2022/06/03 02:03:21 fetching corpus: 7192, signal 457505/573193 (executing program) 2022/06/03 02:03:22 fetching corpus: 7242, signal 458714/574728 (executing program) 2022/06/03 02:03:22 fetching corpus: 7290, signal 459744/576173 (executing program) 2022/06/03 02:03:22 fetching corpus: 7340, signal 460352/577351 (executing program) 2022/06/03 02:03:22 fetching corpus: 7390, signal 461774/578981 (executing program) 2022/06/03 02:03:22 fetching corpus: 7440, signal 462675/580317 (executing program) 2022/06/03 02:03:22 fetching corpus: 7490, signal 463630/581676 (executing program) 2022/06/03 02:03:22 fetching corpus: 7540, signal 464692/583126 (executing program) 2022/06/03 02:03:22 fetching corpus: 7590, signal 465479/584369 (executing program) 2022/06/03 02:03:22 fetching corpus: 7640, signal 466375/585687 (executing program) 2022/06/03 02:03:23 fetching corpus: 7690, signal 468744/587858 (executing program) 2022/06/03 02:03:23 fetching corpus: 7740, signal 469947/589327 (executing program) 2022/06/03 02:03:23 fetching corpus: 7790, signal 470664/590548 (executing program) 2022/06/03 02:03:23 fetching corpus: 7840, signal 471728/591931 (executing program) 2022/06/03 02:03:23 fetching corpus: 7890, signal 472758/593312 (executing program) 2022/06/03 02:03:23 fetching corpus: 7940, signal 473789/594704 (executing program) 2022/06/03 02:03:23 fetching corpus: 7990, signal 474840/596063 (executing program) 2022/06/03 02:03:24 fetching corpus: 8040, signal 475783/597361 (executing program) 2022/06/03 02:03:24 fetching corpus: 8089, signal 476599/598637 (executing program) 2022/06/03 02:03:24 fetching corpus: 8139, signal 477344/599812 (executing program) 2022/06/03 02:03:24 fetching corpus: 8189, signal 478250/601083 (executing program) 2022/06/03 02:03:24 fetching corpus: 8239, signal 479087/602335 (executing program) 2022/06/03 02:03:24 fetching corpus: 8289, signal 479768/603458 (executing program) 2022/06/03 02:03:24 fetching corpus: 8339, signal 483224/606215 (executing program) 2022/06/03 02:03:24 fetching corpus: 8389, signal 483894/607318 (executing program) 2022/06/03 02:03:25 fetching corpus: 8439, signal 484869/608526 (executing program) 2022/06/03 02:03:25 fetching corpus: 8489, signal 485737/609720 (executing program) 2022/06/03 02:03:25 fetching corpus: 8539, signal 486536/610875 (executing program) 2022/06/03 02:03:25 fetching corpus: 8588, signal 487095/611901 (executing program) 2022/06/03 02:03:25 fetching corpus: 8638, signal 487981/613133 (executing program) 2022/06/03 02:03:25 fetching corpus: 8688, signal 488733/614291 (executing program) 2022/06/03 02:03:25 fetching corpus: 8738, signal 489696/615589 (executing program) 2022/06/03 02:03:25 fetching corpus: 8788, signal 490261/616622 (executing program) 2022/06/03 02:03:25 fetching corpus: 8838, signal 490862/617679 (executing program) 2022/06/03 02:03:26 fetching corpus: 8888, signal 492002/619005 (executing program) 2022/06/03 02:03:26 fetching corpus: 8938, signal 492776/620169 (executing program) 2022/06/03 02:03:26 fetching corpus: 8988, signal 493561/621360 (executing program) 2022/06/03 02:03:26 fetching corpus: 9038, signal 494442/622527 (executing program) 2022/06/03 02:03:26 fetching corpus: 9088, signal 495437/623709 (executing program) 2022/06/03 02:03:26 fetching corpus: 9138, signal 496153/624827 (executing program) 2022/06/03 02:03:26 fetching corpus: 9188, signal 497017/625973 (executing program) 2022/06/03 02:03:26 fetching corpus: 9238, signal 497813/627079 (executing program) 2022/06/03 02:03:27 fetching corpus: 9288, signal 498625/628156 (executing program) 2022/06/03 02:03:27 fetching corpus: 9338, signal 499222/629208 (executing program) 2022/06/03 02:03:27 fetching corpus: 9388, signal 499992/630260 (executing program) 2022/06/03 02:03:27 fetching corpus: 9438, signal 500568/631227 (executing program) 2022/06/03 02:03:27 fetching corpus: 9488, signal 501354/632320 (executing program) 2022/06/03 02:03:27 fetching corpus: 9537, signal 502020/633326 (executing program) 2022/06/03 02:03:27 fetching corpus: 9587, signal 503016/634522 (executing program) 2022/06/03 02:03:27 fetching corpus: 9637, signal 503819/635598 (executing program) 2022/06/03 02:03:28 fetching corpus: 9687, signal 504419/636581 (executing program) 2022/06/03 02:03:28 fetching corpus: 9737, signal 505276/637675 (executing program) 2022/06/03 02:03:28 fetching corpus: 9787, signal 506120/638794 (executing program) 2022/06/03 02:03:28 fetching corpus: 9837, signal 506663/639783 (executing program) 2022/06/03 02:03:28 fetching corpus: 9887, signal 511899/642993 (executing program) 2022/06/03 02:03:28 fetching corpus: 9937, signal 512737/644035 (executing program) 2022/06/03 02:03:28 fetching corpus: 9987, signal 514502/645470 (executing program) 2022/06/03 02:03:28 fetching corpus: 10037, signal 515251/646462 (executing program) 2022/06/03 02:03:29 fetching corpus: 10087, signal 516043/647442 (executing program) 2022/06/03 02:03:29 fetching corpus: 10137, signal 516650/648364 (executing program) 2022/06/03 02:03:29 fetching corpus: 10187, signal 517216/649230 (executing program) 2022/06/03 02:03:29 fetching corpus: 10237, signal 517838/650118 (executing program) 2022/06/03 02:03:29 fetching corpus: 10287, signal 518511/651074 (executing program) 2022/06/03 02:03:29 fetching corpus: 10337, signal 518909/651905 (executing program) 2022/06/03 02:03:29 fetching corpus: 10387, signal 519560/652861 (executing program) 2022/06/03 02:03:29 fetching corpus: 10437, signal 520309/653834 (executing program) 2022/06/03 02:03:30 fetching corpus: 10487, signal 521170/654806 (executing program) 2022/06/03 02:03:30 fetching corpus: 10537, signal 521659/655628 (executing program) 2022/06/03 02:03:30 fetching corpus: 10587, signal 522320/656542 (executing program) 2022/06/03 02:03:30 fetching corpus: 10637, signal 523022/657501 (executing program) 2022/06/03 02:03:30 fetching corpus: 10687, signal 523663/658419 (executing program) 2022/06/03 02:03:30 fetching corpus: 10737, signal 524292/659322 (executing program) 2022/06/03 02:03:30 fetching corpus: 10787, signal 525054/660289 (executing program) 2022/06/03 02:03:30 fetching corpus: 10837, signal 525841/661253 (executing program) 2022/06/03 02:03:30 fetching corpus: 10887, signal 526311/662037 (executing program) 2022/06/03 02:03:31 fetching corpus: 10937, signal 527199/663012 (executing program) 2022/06/03 02:03:31 fetching corpus: 10987, signal 527875/663872 (executing program) 2022/06/03 02:03:31 fetching corpus: 11037, signal 528579/664799 (executing program) 2022/06/03 02:03:31 fetching corpus: 11087, signal 529143/665644 (executing program) 2022/06/03 02:03:31 fetching corpus: 11137, signal 529831/666566 (executing program) 2022/06/03 02:03:31 fetching corpus: 11187, signal 530373/667395 (executing program) 2022/06/03 02:03:31 fetching corpus: 11237, signal 530887/668186 (executing program) 2022/06/03 02:03:31 fetching corpus: 11287, signal 531627/669093 (executing program) 2022/06/03 02:03:32 fetching corpus: 11337, signal 532268/669918 (executing program) 2022/06/03 02:03:32 fetching corpus: 11387, signal 532868/670756 (executing program) 2022/06/03 02:03:32 fetching corpus: 11437, signal 533445/671577 (executing program) 2022/06/03 02:03:32 fetching corpus: 11487, signal 533936/672387 (executing program) 2022/06/03 02:03:32 fetching corpus: 11537, signal 534399/673166 (executing program) 2022/06/03 02:03:32 fetching corpus: 11587, signal 534894/673918 (executing program) 2022/06/03 02:03:32 fetching corpus: 11637, signal 535505/674749 (executing program) 2022/06/03 02:03:33 fetching corpus: 11687, signal 536157/675601 (executing program) 2022/06/03 02:03:33 fetching corpus: 11737, signal 536756/676446 (executing program) 2022/06/03 02:03:33 fetching corpus: 11787, signal 537262/677230 (executing program) 2022/06/03 02:03:33 fetching corpus: 11837, signal 537886/678069 (executing program) 2022/06/03 02:03:33 fetching corpus: 11887, signal 538388/678851 (executing program) 2022/06/03 02:03:33 fetching corpus: 11937, signal 538972/679653 (executing program) 2022/06/03 02:03:33 fetching corpus: 11986, signal 539644/680478 (executing program) 2022/06/03 02:03:33 fetching corpus: 12036, signal 540311/681313 (executing program) 2022/06/03 02:03:34 fetching corpus: 12086, signal 540935/682132 (executing program) 2022/06/03 02:03:34 fetching corpus: 12136, signal 541535/682927 (executing program) 2022/06/03 02:03:34 fetching corpus: 12186, signal 541978/683698 (executing program) 2022/06/03 02:03:34 fetching corpus: 12236, signal 542572/684501 (executing program) 2022/06/03 02:03:34 fetching corpus: 12286, signal 543264/685330 (executing program) 2022/06/03 02:03:34 fetching corpus: 12336, signal 543756/686093 (executing program) 2022/06/03 02:03:34 fetching corpus: 12386, signal 544161/686785 (executing program) 2022/06/03 02:03:34 fetching corpus: 12436, signal 544754/687565 (executing program) 2022/06/03 02:03:34 fetching corpus: 12486, signal 545235/688257 (executing program) 2022/06/03 02:03:35 fetching corpus: 12536, signal 546151/689174 (executing program) 2022/06/03 02:03:35 fetching corpus: 12586, signal 546787/689969 (executing program) 2022/06/03 02:03:35 fetching corpus: 12636, signal 547488/690753 (executing program) 2022/06/03 02:03:35 fetching corpus: 12686, signal 548041/691521 (executing program) 2022/06/03 02:03:35 fetching corpus: 12736, signal 548770/692289 (executing program) 2022/06/03 02:03:35 fetching corpus: 12786, signal 549396/693054 (executing program) 2022/06/03 02:03:35 fetching corpus: 12836, signal 549921/693786 (executing program) 2022/06/03 02:03:36 fetching corpus: 12886, signal 550659/694569 (executing program) 2022/06/03 02:03:36 fetching corpus: 12936, signal 552079/695585 (executing program) 2022/06/03 02:03:36 fetching corpus: 12986, signal 552908/696360 (executing program) 2022/06/03 02:03:36 fetching corpus: 13036, signal 553373/696993 (executing program) 2022/06/03 02:03:36 fetching corpus: 13086, signal 553906/697697 (executing program) 2022/06/03 02:03:36 fetching corpus: 13136, signal 554369/698368 (executing program) 2022/06/03 02:03:36 fetching corpus: 13186, signal 554902/699121 (executing program) 2022/06/03 02:03:36 fetching corpus: 13236, signal 555418/699846 (executing program) 2022/06/03 02:03:36 fetching corpus: 13286, signal 556064/700610 (executing program) 2022/06/03 02:03:36 fetching corpus: 13336, signal 557012/701446 (executing program) 2022/06/03 02:03:37 fetching corpus: 13386, signal 557617/702134 (executing program) 2022/06/03 02:03:37 fetching corpus: 13436, signal 558153/702827 (executing program) 2022/06/03 02:03:37 fetching corpus: 13486, signal 558797/703540 (executing program) 2022/06/03 02:03:37 fetching corpus: 13536, signal 559400/704233 (executing program) 2022/06/03 02:03:37 fetching corpus: 13586, signal 559923/704887 (executing program) 2022/06/03 02:03:37 fetching corpus: 13636, signal 560727/705647 (executing program) 2022/06/03 02:03:37 fetching corpus: 13686, signal 561287/706334 (executing program) 2022/06/03 02:03:38 fetching corpus: 13736, signal 561851/707005 (executing program) 2022/06/03 02:03:38 fetching corpus: 13786, signal 562270/707665 (executing program) 2022/06/03 02:03:38 fetching corpus: 13836, signal 562799/708315 (executing program) 2022/06/03 02:03:38 fetching corpus: 13886, signal 563256/708993 (executing program) 2022/06/03 02:03:38 fetching corpus: 13936, signal 563608/709605 (executing program) 2022/06/03 02:03:38 fetching corpus: 13986, signal 564155/710289 (executing program) 2022/06/03 02:03:38 fetching corpus: 14036, signal 564664/710915 (executing program) 2022/06/03 02:03:38 fetching corpus: 14086, signal 565168/711584 (executing program) 2022/06/03 02:03:38 fetching corpus: 14136, signal 565932/712290 (executing program) 2022/06/03 02:03:38 fetching corpus: 14186, signal 566324/712901 (executing program) 2022/06/03 02:03:39 fetching corpus: 14235, signal 567197/713644 (executing program) 2022/06/03 02:03:39 fetching corpus: 14285, signal 567828/714327 (executing program) 2022/06/03 02:03:39 fetching corpus: 14335, signal 568289/714930 (executing program) 2022/06/03 02:03:39 fetching corpus: 14385, signal 568778/715547 (executing program) 2022/06/03 02:03:39 fetching corpus: 14435, signal 569518/716259 (executing program) 2022/06/03 02:03:39 fetching corpus: 14485, signal 570257/716963 (executing program) 2022/06/03 02:03:39 fetching corpus: 14535, signal 571059/717633 (executing program) 2022/06/03 02:03:40 fetching corpus: 14585, signal 571667/718275 (executing program) 2022/06/03 02:03:40 fetching corpus: 14635, signal 572315/718907 (executing program) 2022/06/03 02:03:40 fetching corpus: 14685, signal 572923/719557 (executing program) 2022/06/03 02:03:40 fetching corpus: 14735, signal 573467/720199 (executing program) 2022/06/03 02:03:40 fetching corpus: 14785, signal 573986/720797 (executing program) 2022/06/03 02:03:40 fetching corpus: 14834, signal 574457/721375 (executing program) 2022/06/03 02:03:40 fetching corpus: 14884, signal 574967/722025 (executing program) 2022/06/03 02:03:40 fetching corpus: 14934, signal 575476/722614 (executing program) 2022/06/03 02:03:40 fetching corpus: 14984, signal 575956/723176 (executing program) 2022/06/03 02:03:40 fetching corpus: 15034, signal 576416/723765 (executing program) 2022/06/03 02:03:41 fetching corpus: 15084, signal 576930/724388 (executing program) 2022/06/03 02:03:41 fetching corpus: 15134, signal 577488/724978 (executing program) 2022/06/03 02:03:41 fetching corpus: 15184, signal 577914/725545 (executing program) 2022/06/03 02:03:41 fetching corpus: 15234, signal 578329/726114 (executing program) 2022/06/03 02:03:41 fetching corpus: 15284, signal 578806/726696 (executing program) 2022/06/03 02:03:41 fetching corpus: 15334, signal 579274/727251 (executing program) 2022/06/03 02:03:41 fetching corpus: 15384, signal 579766/727847 (executing program) 2022/06/03 02:03:41 fetching corpus: 15434, signal 580249/728407 (executing program) 2022/06/03 02:03:42 fetching corpus: 15484, signal 580564/728938 (executing program) 2022/06/03 02:03:42 fetching corpus: 15534, signal 580998/729486 (executing program) 2022/06/03 02:03:42 fetching corpus: 15584, signal 581557/730067 (executing program) 2022/06/03 02:03:42 fetching corpus: 15634, signal 581946/730617 (executing program) 2022/06/03 02:03:42 fetching corpus: 15684, signal 582477/731205 (executing program) 2022/06/03 02:03:42 fetching corpus: 15734, signal 583051/731805 (executing program) 2022/06/03 02:03:42 fetching corpus: 15784, signal 583687/732389 (executing program) 2022/06/03 02:03:43 fetching corpus: 15834, signal 584140/732897 (executing program) 2022/06/03 02:03:43 fetching corpus: 15884, signal 584554/733420 (executing program) 2022/06/03 02:03:43 fetching corpus: 15934, signal 585059/733983 (executing program) 2022/06/03 02:03:43 fetching corpus: 15984, signal 585590/734484 (executing program) 2022/06/03 02:03:43 fetching corpus: 16034, signal 586074/735020 (executing program) 2022/06/03 02:03:43 fetching corpus: 16084, signal 586713/735559 (executing program) 2022/06/03 02:03:43 fetching corpus: 16134, signal 587310/736116 (executing program) 2022/06/03 02:03:43 fetching corpus: 16184, signal 587755/736697 (executing program) 2022/06/03 02:03:44 fetching corpus: 16234, signal 588427/737242 (executing program) 2022/06/03 02:03:44 fetching corpus: 16284, signal 588867/737746 (executing program) 2022/06/03 02:03:44 fetching corpus: 16334, signal 589363/738278 (executing program) 2022/06/03 02:03:44 fetching corpus: 16384, signal 589812/738785 (executing program) 2022/06/03 02:03:44 fetching corpus: 16434, signal 590371/739298 (executing program) 2022/06/03 02:03:44 fetching corpus: 16484, signal 590908/739827 (executing program) 2022/06/03 02:03:44 fetching corpus: 16534, signal 591316/740333 (executing program) 2022/06/03 02:03:44 fetching corpus: 16584, signal 591759/740890 (executing program) 2022/06/03 02:03:45 fetching corpus: 16634, signal 592175/741400 (executing program) 2022/06/03 02:03:45 fetching corpus: 16684, signal 592598/741877 (executing program) 2022/06/03 02:03:45 fetching corpus: 16734, signal 593064/742396 (executing program) 2022/06/03 02:03:45 fetching corpus: 16784, signal 593605/742915 (executing program) 2022/06/03 02:03:45 fetching corpus: 16834, signal 593965/743391 (executing program) 2022/06/03 02:03:45 fetching corpus: 16884, signal 594330/743863 (executing program) 2022/06/03 02:03:45 fetching corpus: 16934, signal 594775/744372 (executing program) 2022/06/03 02:03:45 fetching corpus: 16984, signal 595317/744866 (executing program) 2022/06/03 02:03:45 fetching corpus: 17034, signal 595725/745324 (executing program) 2022/06/03 02:03:46 fetching corpus: 17084, signal 596246/745807 (executing program) 2022/06/03 02:03:46 fetching corpus: 17134, signal 596645/746282 (executing program) 2022/06/03 02:03:46 fetching corpus: 17184, signal 597080/746741 (executing program) 2022/06/03 02:03:46 fetching corpus: 17234, signal 597451/747209 (executing program) 2022/06/03 02:03:46 fetching corpus: 17284, signal 597953/747693 (executing program) 2022/06/03 02:03:46 fetching corpus: 17334, signal 599151/748198 (executing program) 2022/06/03 02:03:46 fetching corpus: 17384, signal 599661/748665 (executing program) 2022/06/03 02:03:46 fetching corpus: 17434, signal 600100/749129 (executing program) 2022/06/03 02:03:46 fetching corpus: 17484, signal 600762/749603 (executing program) 2022/06/03 02:03:47 fetching corpus: 17534, signal 601353/750058 (executing program) 2022/06/03 02:03:47 fetching corpus: 17584, signal 601727/750491 (executing program) 2022/06/03 02:03:47 fetching corpus: 17634, signal 602037/750918 (executing program) 2022/06/03 02:03:47 fetching corpus: 17684, signal 602532/751374 (executing program) 2022/06/03 02:03:47 fetching corpus: 17734, signal 603009/751865 (executing program) 2022/06/03 02:03:47 fetching corpus: 17784, signal 603473/752348 (executing program) 2022/06/03 02:03:47 fetching corpus: 17834, signal 603874/752791 (executing program) 2022/06/03 02:03:47 fetching corpus: 17884, signal 604294/753228 (executing program) 2022/06/03 02:03:48 fetching corpus: 17934, signal 604734/753705 (executing program) 2022/06/03 02:03:48 fetching corpus: 17984, signal 605176/754126 (executing program) 2022/06/03 02:03:48 fetching corpus: 18034, signal 605610/754530 (executing program) 2022/06/03 02:03:48 fetching corpus: 18084, signal 605965/754957 (executing program) 2022/06/03 02:03:48 fetching corpus: 18134, signal 606516/755404 (executing program) 2022/06/03 02:03:48 fetching corpus: 18184, signal 606891/755839 (executing program) 2022/06/03 02:03:48 fetching corpus: 18234, signal 607611/756248 (executing program) 2022/06/03 02:03:48 fetching corpus: 18284, signal 608194/756661 (executing program) 2022/06/03 02:03:48 fetching corpus: 18334, signal 608748/757086 (executing program) 2022/06/03 02:03:49 fetching corpus: 18384, signal 609251/757514 (executing program) 2022/06/03 02:03:49 fetching corpus: 18434, signal 609764/757945 (executing program) 2022/06/03 02:03:49 fetching corpus: 18484, signal 610132/758317 (executing program) 2022/06/03 02:03:49 fetching corpus: 18534, signal 610501/758702 (executing program) 2022/06/03 02:03:49 fetching corpus: 18584, signal 610934/759102 (executing program) 2022/06/03 02:03:49 fetching corpus: 18634, signal 611411/759497 (executing program) 2022/06/03 02:03:49 fetching corpus: 18684, signal 611847/759893 (executing program) 2022/06/03 02:03:49 fetching corpus: 18734, signal 612191/760279 (executing program) 2022/06/03 02:03:49 fetching corpus: 18784, signal 612626/760690 (executing program) 2022/06/03 02:03:50 fetching corpus: 18834, signal 613123/761089 (executing program) 2022/06/03 02:03:50 fetching corpus: 18884, signal 613461/761464 (executing program) 2022/06/03 02:03:50 fetching corpus: 18934, signal 614287/761895 (executing program) 2022/06/03 02:03:50 fetching corpus: 18984, signal 614801/762191 (executing program) 2022/06/03 02:03:50 fetching corpus: 19034, signal 615419/762192 (executing program) 2022/06/03 02:03:50 fetching corpus: 19084, signal 615993/762192 (executing program) 2022/06/03 02:03:50 fetching corpus: 19134, signal 616336/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19184, signal 616783/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19234, signal 617120/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19284, signal 617472/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19334, signal 617731/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19384, signal 618173/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19434, signal 618703/762192 (executing program) 2022/06/03 02:03:51 fetching corpus: 19484, signal 619096/762193 (executing program) 2022/06/03 02:03:51 fetching corpus: 19534, signal 619420/762193 (executing program) 2022/06/03 02:03:51 fetching corpus: 19584, signal 619812/762193 (executing program) 2022/06/03 02:03:52 fetching corpus: 19634, signal 620188/762193 (executing program) 2022/06/03 02:03:52 fetching corpus: 19684, signal 620579/762193 (executing program) 2022/06/03 02:03:52 fetching corpus: 19734, signal 621006/762194 (executing program) 2022/06/03 02:03:52 fetching corpus: 19784, signal 621438/762194 (executing program) 2022/06/03 02:03:52 fetching corpus: 19834, signal 621870/762194 (executing program) 2022/06/03 02:03:52 fetching corpus: 19884, signal 622307/762208 (executing program) 2022/06/03 02:03:52 fetching corpus: 19934, signal 622845/762208 (executing program) 2022/06/03 02:03:52 fetching corpus: 19984, signal 623296/762208 (executing program) 2022/06/03 02:03:52 fetching corpus: 20034, signal 623703/762212 (executing program) 2022/06/03 02:03:52 fetching corpus: 20084, signal 624043/762212 (executing program) 2022/06/03 02:03:53 fetching corpus: 20134, signal 624631/762212 (executing program) 2022/06/03 02:03:53 fetching corpus: 20184, signal 624970/762212 (executing program) 2022/06/03 02:03:53 fetching corpus: 20234, signal 625468/762212 (executing program) 2022/06/03 02:03:53 fetching corpus: 20284, signal 625730/762213 (executing program) 2022/06/03 02:03:53 fetching corpus: 20333, signal 625944/762213 (executing program) 2022/06/03 02:03:53 fetching corpus: 20383, signal 626734/762214 (executing program) 2022/06/03 02:03:53 fetching corpus: 20433, signal 627070/762214 (executing program) 2022/06/03 02:03:53 fetching corpus: 20483, signal 627426/762214 (executing program) 2022/06/03 02:03:54 fetching corpus: 20533, signal 627866/762214 (executing program) 2022/06/03 02:03:54 fetching corpus: 20583, signal 628272/762214 (executing program) 2022/06/03 02:03:54 fetching corpus: 20633, signal 628644/762214 (executing program) 2022/06/03 02:03:54 fetching corpus: 20683, signal 629113/762216 (executing program) 2022/06/03 02:03:54 fetching corpus: 20733, signal 629577/762216 (executing program) 2022/06/03 02:03:54 fetching corpus: 20783, signal 630001/762216 (executing program) 2022/06/03 02:03:54 fetching corpus: 20833, signal 630434/762216 (executing program) 2022/06/03 02:03:54 fetching corpus: 20883, signal 630682/762216 (executing program) 2022/06/03 02:03:55 fetching corpus: 20933, signal 631159/762216 (executing program) 2022/06/03 02:03:55 fetching corpus: 20983, signal 631419/762218 (executing program) 2022/06/03 02:03:55 fetching corpus: 21032, signal 632051/762218 (executing program) 2022/06/03 02:03:55 fetching corpus: 21082, signal 632520/762218 (executing program) 2022/06/03 02:03:55 fetching corpus: 21132, signal 632910/762218 (executing program) 2022/06/03 02:03:55 fetching corpus: 21182, signal 633179/762219 (executing program) 2022/06/03 02:03:55 fetching corpus: 21232, signal 633663/762219 (executing program) 2022/06/03 02:03:55 fetching corpus: 21282, signal 634090/762219 (executing program) 2022/06/03 02:03:55 fetching corpus: 21332, signal 634502/762219 (executing program) 2022/06/03 02:03:55 fetching corpus: 21382, signal 634902/762243 (executing program) 2022/06/03 02:03:56 fetching corpus: 21432, signal 635313/762243 (executing program) 2022/06/03 02:03:56 fetching corpus: 21482, signal 635622/762243 (executing program) 2022/06/03 02:03:56 fetching corpus: 21532, signal 636082/762243 (executing program) 2022/06/03 02:03:56 fetching corpus: 21582, signal 636433/762243 (executing program) 2022/06/03 02:03:56 fetching corpus: 21632, signal 636804/762243 (executing program) 2022/06/03 02:03:56 fetching corpus: 21682, signal 637151/762245 (executing program) 2022/06/03 02:03:56 fetching corpus: 21732, signal 637603/762245 (executing program) 2022/06/03 02:03:56 fetching corpus: 21782, signal 638027/762245 (executing program) 2022/06/03 02:03:56 fetching corpus: 21832, signal 638330/762245 (executing program) 2022/06/03 02:03:57 fetching corpus: 21882, signal 638694/762245 (executing program) 2022/06/03 02:03:57 fetching corpus: 21932, signal 639137/762245 (executing program) 2022/06/03 02:03:57 fetching corpus: 21982, signal 639564/762252 (executing program) 2022/06/03 02:03:57 fetching corpus: 22032, signal 639931/762252 (executing program) 2022/06/03 02:03:57 fetching corpus: 22082, signal 640213/762253 (executing program) 2022/06/03 02:03:57 fetching corpus: 22132, signal 640708/762253 (executing program) 2022/06/03 02:03:57 fetching corpus: 22182, signal 641057/762273 (executing program) 2022/06/03 02:03:57 fetching corpus: 22232, signal 641423/762273 (executing program) 2022/06/03 02:03:58 fetching corpus: 22282, signal 641843/762274 (executing program) 2022/06/03 02:03:58 fetching corpus: 22331, signal 642251/762275 (executing program) 2022/06/03 02:03:58 fetching corpus: 22381, signal 642804/762275 (executing program) 2022/06/03 02:03:58 fetching corpus: 22431, signal 643279/762275 (executing program) 2022/06/03 02:03:58 fetching corpus: 22480, signal 643690/762275 (executing program) 2022/06/03 02:03:58 fetching corpus: 22530, signal 643994/762275 (executing program) 2022/06/03 02:03:58 fetching corpus: 22580, signal 644235/762280 (executing program) 2022/06/03 02:03:58 fetching corpus: 22630, signal 644542/762280 (executing program) 2022/06/03 02:03:58 fetching corpus: 22680, signal 644823/762280 (executing program) 2022/06/03 02:03:59 fetching corpus: 22730, signal 645290/762281 (executing program) 2022/06/03 02:03:59 fetching corpus: 22780, signal 645672/762281 (executing program) 2022/06/03 02:03:59 fetching corpus: 22830, signal 645958/762281 (executing program) 2022/06/03 02:03:59 fetching corpus: 22880, signal 646249/762283 (executing program) 2022/06/03 02:03:59 fetching corpus: 22930, signal 646659/762286 (executing program) 2022/06/03 02:03:59 fetching corpus: 22979, signal 646945/762293 (executing program) 2022/06/03 02:03:59 fetching corpus: 23029, signal 647268/762293 (executing program) 2022/06/03 02:03:59 fetching corpus: 23079, signal 647599/762293 (executing program) 2022/06/03 02:03:59 fetching corpus: 23129, signal 647901/762301 (executing program) 2022/06/03 02:04:00 fetching corpus: 23179, signal 648217/762301 (executing program) 2022/06/03 02:04:00 fetching corpus: 23229, signal 648496/762301 (executing program) 2022/06/03 02:04:00 fetching corpus: 23278, signal 648737/762305 (executing program) 2022/06/03 02:04:00 fetching corpus: 23328, signal 649185/762305 (executing program) 2022/06/03 02:04:00 fetching corpus: 23378, signal 649557/762305 (executing program) 2022/06/03 02:04:00 fetching corpus: 23427, signal 649895/762305 (executing program) 2022/06/03 02:04:00 fetching corpus: 23477, signal 650286/762305 (executing program) 2022/06/03 02:04:00 fetching corpus: 23527, signal 650630/762305 (executing program) 2022/06/03 02:04:01 fetching corpus: 23577, signal 651009/762305 (executing program) 2022/06/03 02:04:01 fetching corpus: 23626, signal 651295/762308 (executing program) 2022/06/03 02:04:01 fetching corpus: 23675, signal 653265/762308 (executing program) 2022/06/03 02:04:01 fetching corpus: 23725, signal 653605/762308 (executing program) 2022/06/03 02:04:01 fetching corpus: 23775, signal 653958/762308 (executing program) 2022/06/03 02:04:01 fetching corpus: 23825, signal 654345/762310 (executing program) 2022/06/03 02:04:01 fetching corpus: 23874, signal 654623/762310 (executing program) 2022/06/03 02:04:01 fetching corpus: 23924, signal 654919/762310 (executing program) 2022/06/03 02:04:02 fetching corpus: 23974, signal 655278/762321 (executing program) 2022/06/03 02:04:02 fetching corpus: 24024, signal 655672/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24073, signal 656021/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24123, signal 656405/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24173, signal 656749/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24223, signal 657087/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24273, signal 657393/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24323, signal 657657/762323 (executing program) 2022/06/03 02:04:02 fetching corpus: 24373, signal 657958/762323 (executing program) 2022/06/03 02:04:03 fetching corpus: 24423, signal 660138/762323 (executing program) 2022/06/03 02:04:03 fetching corpus: 24473, signal 660563/762323 (executing program) 2022/06/03 02:04:03 fetching corpus: 24523, signal 660923/762323 (executing program) 2022/06/03 02:04:03 fetching corpus: 24573, signal 661241/762323 (executing program) 2022/06/03 02:04:03 fetching corpus: 24623, signal 661575/762323 (executing program) 2022/06/03 02:04:03 fetching corpus: 24673, signal 661839/762326 (executing program) 2022/06/03 02:04:04 fetching corpus: 24723, signal 662176/762339 (executing program) 2022/06/03 02:04:04 fetching corpus: 24773, signal 662525/762339 (executing program) 2022/06/03 02:04:04 fetching corpus: 24823, signal 662903/762340 (executing program) 2022/06/03 02:04:04 fetching corpus: 24873, signal 663190/762343 (executing program) 2022/06/03 02:04:04 fetching corpus: 24923, signal 663544/762343 (executing program) 2022/06/03 02:04:04 fetching corpus: 24972, signal 663778/762344 (executing program) 2022/06/03 02:04:04 fetching corpus: 25022, signal 664269/762344 (executing program) 2022/06/03 02:04:04 fetching corpus: 25072, signal 664548/762344 (executing program) 2022/06/03 02:04:04 fetching corpus: 25121, signal 664911/762349 (executing program) 2022/06/03 02:04:04 fetching corpus: 25171, signal 665231/762349 (executing program) 2022/06/03 02:04:05 fetching corpus: 25221, signal 665557/762349 (executing program) 2022/06/03 02:04:05 fetching corpus: 25271, signal 665863/762349 (executing program) 2022/06/03 02:04:05 fetching corpus: 25321, signal 666233/762350 (executing program) 2022/06/03 02:04:05 fetching corpus: 25370, signal 666610/762351 (executing program) 2022/06/03 02:04:05 fetching corpus: 25420, signal 666925/762351 (executing program) 2022/06/03 02:04:05 fetching corpus: 25470, signal 667290/762351 (executing program) 2022/06/03 02:04:05 fetching corpus: 25519, signal 667585/762351 (executing program) 2022/06/03 02:04:05 fetching corpus: 25569, signal 667872/762351 (executing program) 2022/06/03 02:04:05 fetching corpus: 25619, signal 668175/762352 (executing program) 2022/06/03 02:04:06 fetching corpus: 25669, signal 668487/762352 (executing program) 2022/06/03 02:04:06 fetching corpus: 25719, signal 668821/762352 (executing program) 2022/06/03 02:04:06 fetching corpus: 25769, signal 669137/762399 (executing program) 2022/06/03 02:04:06 fetching corpus: 25819, signal 669411/762399 (executing program) 2022/06/03 02:04:06 fetching corpus: 25869, signal 669678/762399 (executing program) 2022/06/03 02:04:06 fetching corpus: 25919, signal 670209/762400 (executing program) 2022/06/03 02:04:06 fetching corpus: 25969, signal 670530/762400 (executing program) 2022/06/03 02:04:06 fetching corpus: 26018, signal 670757/762407 (executing program) 2022/06/03 02:04:06 fetching corpus: 26068, signal 670981/762408 (executing program) 2022/06/03 02:04:07 fetching corpus: 26117, signal 671378/762408 (executing program) 2022/06/03 02:04:07 fetching corpus: 26166, signal 671729/762409 (executing program) 2022/06/03 02:04:07 fetching corpus: 26215, signal 674282/762409 (executing program) 2022/06/03 02:04:07 fetching corpus: 26264, signal 674566/762413 (executing program) 2022/06/03 02:04:07 fetching corpus: 26313, signal 674829/762413 (executing program) 2022/06/03 02:04:07 fetching corpus: 26363, signal 675097/762413 (executing program) 2022/06/03 02:04:07 fetching corpus: 26413, signal 675444/762413 (executing program) 2022/06/03 02:04:07 fetching corpus: 26462, signal 675761/762417 (executing program) 2022/06/03 02:04:07 fetching corpus: 26512, signal 676025/762417 (executing program) 2022/06/03 02:04:08 fetching corpus: 26562, signal 676521/762417 (executing program) 2022/06/03 02:04:08 fetching corpus: 26612, signal 676869/762417 (executing program) 2022/06/03 02:04:08 fetching corpus: 26661, signal 677408/762419 (executing program) 2022/06/03 02:04:08 fetching corpus: 26711, signal 677809/762419 (executing program) 2022/06/03 02:04:08 fetching corpus: 26761, signal 678115/762420 (executing program) 2022/06/03 02:04:08 fetching corpus: 26811, signal 678381/762420 (executing program) 2022/06/03 02:04:08 fetching corpus: 26861, signal 678787/762420 (executing program) 2022/06/03 02:04:08 fetching corpus: 26911, signal 679059/762420 (executing program) 2022/06/03 02:04:09 fetching corpus: 26961, signal 679415/762420 (executing program) 2022/06/03 02:04:09 fetching corpus: 27011, signal 679638/762420 (executing program) 2022/06/03 02:04:09 fetching corpus: 27061, signal 679984/762422 (executing program) 2022/06/03 02:04:09 fetching corpus: 27110, signal 680298/762429 (executing program) 2022/06/03 02:04:09 fetching corpus: 27160, signal 680593/762429 (executing program) 2022/06/03 02:04:09 fetching corpus: 27210, signal 680794/762429 (executing program) 2022/06/03 02:04:09 fetching corpus: 27259, signal 680985/762429 (executing program) 2022/06/03 02:04:09 fetching corpus: 27309, signal 681507/762440 (executing program) 2022/06/03 02:04:09 fetching corpus: 27359, signal 681876/762451 (executing program) 2022/06/03 02:04:09 fetching corpus: 27409, signal 682105/762451 (executing program) 2022/06/03 02:04:09 fetching corpus: 27458, signal 682318/762451 (executing program) 2022/06/03 02:04:10 fetching corpus: 27508, signal 682627/762451 (executing program) 2022/06/03 02:04:10 fetching corpus: 27558, signal 682902/762451 (executing program) 2022/06/03 02:04:10 fetching corpus: 27608, signal 683275/762451 (executing program) 2022/06/03 02:04:10 fetching corpus: 27658, signal 683561/762451 (executing program) 2022/06/03 02:04:10 fetching corpus: 27708, signal 683830/762452 (executing program) 2022/06/03 02:04:10 fetching corpus: 27758, signal 684144/762452 (executing program) 2022/06/03 02:04:10 fetching corpus: 27808, signal 684508/762452 (executing program) 2022/06/03 02:04:10 fetching corpus: 27858, signal 684774/762453 (executing program) 2022/06/03 02:04:11 fetching corpus: 27908, signal 685055/762453 (executing program) 2022/06/03 02:04:11 fetching corpus: 27958, signal 685386/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28007, signal 685725/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28056, signal 686009/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28106, signal 686499/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28156, signal 686745/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28206, signal 687091/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28256, signal 688840/762454 (executing program) 2022/06/03 02:04:11 fetching corpus: 28305, signal 689093/762462 (executing program) 2022/06/03 02:04:12 fetching corpus: 28355, signal 689332/762462 (executing program) 2022/06/03 02:04:12 fetching corpus: 28405, signal 690140/762462 (executing program) 2022/06/03 02:04:12 fetching corpus: 28455, signal 690419/762462 (executing program) 2022/06/03 02:04:12 fetching corpus: 28504, signal 690717/762466 (executing program) 2022/06/03 02:04:12 fetching corpus: 28554, signal 690977/762484 (executing program) 2022/06/03 02:04:12 fetching corpus: 28604, signal 691186/762484 (executing program) 2022/06/03 02:04:12 fetching corpus: 28654, signal 691434/762485 (executing program) 2022/06/03 02:04:12 fetching corpus: 28704, signal 691787/762485 (executing program) 2022/06/03 02:04:12 fetching corpus: 28752, signal 692062/762485 (executing program) 2022/06/03 02:04:12 fetching corpus: 28802, signal 692368/762485 (executing program) 2022/06/03 02:04:13 fetching corpus: 28850, signal 692680/762485 (executing program) 2022/06/03 02:04:13 fetching corpus: 28900, signal 692970/762485 (executing program) 2022/06/03 02:04:13 fetching corpus: 28949, signal 693203/762485 (executing program) 2022/06/03 02:04:13 fetching corpus: 28998, signal 693509/762486 (executing program) 2022/06/03 02:04:13 fetching corpus: 29047, signal 693908/762487 (executing program) 2022/06/03 02:04:13 fetching corpus: 29097, signal 694181/762487 (executing program) 2022/06/03 02:04:13 fetching corpus: 29146, signal 694457/762492 (executing program) 2022/06/03 02:04:13 fetching corpus: 29196, signal 694744/762492 (executing program) 2022/06/03 02:04:13 fetching corpus: 29245, signal 694993/762492 (executing program) 2022/06/03 02:04:14 fetching corpus: 29295, signal 695292/762492 (executing program) 2022/06/03 02:04:14 fetching corpus: 29345, signal 695563/762492 (executing program) 2022/06/03 02:04:14 fetching corpus: 29395, signal 695861/762492 (executing program) 2022/06/03 02:04:14 fetching corpus: 29444, signal 696178/762498 (executing program) 2022/06/03 02:04:14 fetching corpus: 29494, signal 696436/762498 (executing program) 2022/06/03 02:04:14 fetching corpus: 29544, signal 696845/762498 (executing program) 2022/06/03 02:04:14 fetching corpus: 29594, signal 697174/762498 (executing program) 2022/06/03 02:04:14 fetching corpus: 29644, signal 697415/762498 (executing program) 2022/06/03 02:04:14 fetching corpus: 29693, signal 697640/762498 (executing program) 2022/06/03 02:04:14 fetching corpus: 29743, signal 697892/762503 (executing program) 2022/06/03 02:04:15 fetching corpus: 29793, signal 698131/762506 (executing program) 2022/06/03 02:04:15 fetching corpus: 29843, signal 698358/762506 (executing program) 2022/06/03 02:04:15 fetching corpus: 29891, signal 698659/762511 (executing program) 2022/06/03 02:04:15 fetching corpus: 29941, signal 698956/762513 (executing program) 2022/06/03 02:04:15 fetching corpus: 29991, signal 699366/762514 (executing program) 2022/06/03 02:04:15 fetching corpus: 30040, signal 699644/762518 (executing program) 2022/06/03 02:04:15 fetching corpus: 30090, signal 699985/762518 (executing program) 2022/06/03 02:04:15 fetching corpus: 30140, signal 700257/762520 (executing program) 2022/06/03 02:04:15 fetching corpus: 30189, signal 700598/762520 (executing program) 2022/06/03 02:04:16 fetching corpus: 30239, signal 700853/762526 (executing program) 2022/06/03 02:04:16 fetching corpus: 30288, signal 701186/762535 (executing program) 2022/06/03 02:04:16 fetching corpus: 30338, signal 701435/762543 (executing program) 2022/06/03 02:04:16 fetching corpus: 30388, signal 701659/762543 (executing program) 2022/06/03 02:04:16 fetching corpus: 30436, signal 701964/762543 (executing program) 2022/06/03 02:04:16 fetching corpus: 30484, signal 702253/762544 (executing program) 2022/06/03 02:04:16 fetching corpus: 30533, signal 702480/762544 (executing program) 2022/06/03 02:04:16 fetching corpus: 30581, signal 702760/762544 (executing program) 2022/06/03 02:04:16 fetching corpus: 30631, signal 703097/762544 (executing program) 2022/06/03 02:04:16 fetching corpus: 30681, signal 703367/762544 (executing program) 2022/06/03 02:04:17 fetching corpus: 30731, signal 703623/762544 (executing program) 2022/06/03 02:04:17 fetching corpus: 30781, signal 703856/762545 (executing program) 2022/06/03 02:04:17 fetching corpus: 30831, signal 704133/762545 (executing program) 2022/06/03 02:04:17 fetching corpus: 30881, signal 704413/762545 (executing program) 2022/06/03 02:04:17 fetching corpus: 30931, signal 704780/762545 (executing program) 2022/06/03 02:04:17 fetching corpus: 30978, signal 705123/762548 (executing program) 2022/06/03 02:04:17 fetching corpus: 31028, signal 705400/762549 (executing program) 2022/06/03 02:04:17 fetching corpus: 31078, signal 705649/762550 (executing program) 2022/06/03 02:04:17 fetching corpus: 31128, signal 705898/762550 (executing program) 2022/06/03 02:04:17 fetching corpus: 31178, signal 706140/762550 (executing program) 2022/06/03 02:04:18 fetching corpus: 31228, signal 706432/762550 (executing program) 2022/06/03 02:04:18 fetching corpus: 31278, signal 706666/762550 (executing program) 2022/06/03 02:04:18 fetching corpus: 31328, signal 706949/762550 (executing program) 2022/06/03 02:04:18 fetching corpus: 31378, signal 707218/762550 (executing program) 2022/06/03 02:04:18 fetching corpus: 31428, signal 707436/762551 (executing program) 2022/06/03 02:04:18 fetching corpus: 31478, signal 707656/762551 (executing program) 2022/06/03 02:04:18 fetching corpus: 31528, signal 707926/762551 (executing program) 2022/06/03 02:04:18 fetching corpus: 31578, signal 708175/762551 (executing program) 2022/06/03 02:04:18 fetching corpus: 31626, signal 708789/762551 (executing program) 2022/06/03 02:04:18 fetching corpus: 31676, signal 708985/762551 (executing program) 2022/06/03 02:04:19 fetching corpus: 31726, signal 709505/762570 (executing program) 2022/06/03 02:04:19 fetching corpus: 31775, signal 709699/762571 (executing program) 2022/06/03 02:04:19 fetching corpus: 31825, signal 710013/762571 (executing program) 2022/06/03 02:04:19 fetching corpus: 31875, signal 710253/762578 (executing program) 2022/06/03 02:04:19 fetching corpus: 31924, signal 710648/762586 (executing program) 2022/06/03 02:04:19 fetching corpus: 31973, signal 710925/762597 (executing program) 2022/06/03 02:04:19 fetching corpus: 32023, signal 711237/762597 (executing program) 2022/06/03 02:04:19 fetching corpus: 32072, signal 711458/762597 (executing program) 2022/06/03 02:04:20 fetching corpus: 32122, signal 711740/762597 (executing program) 2022/06/03 02:04:20 fetching corpus: 32172, signal 712014/762597 (executing program) 2022/06/03 02:04:20 fetching corpus: 32222, signal 712270/762598 (executing program) 2022/06/03 02:04:20 fetching corpus: 32272, signal 712526/762598 (executing program) 2022/06/03 02:04:20 fetching corpus: 32322, signal 712764/762598 (executing program) 2022/06/03 02:04:20 fetching corpus: 32371, signal 712962/762598 (executing program) 2022/06/03 02:04:21 fetching corpus: 32421, signal 713227/762606 (executing program) 2022/06/03 02:04:21 fetching corpus: 32471, signal 713445/762606 (executing program) 2022/06/03 02:04:21 fetching corpus: 32521, signal 713676/762606 (executing program) 2022/06/03 02:04:21 fetching corpus: 32571, signal 713952/762610 (executing program) 2022/06/03 02:04:21 fetching corpus: 32621, signal 714210/762610 (executing program) 2022/06/03 02:04:21 fetching corpus: 32670, signal 714439/762610 (executing program) 2022/06/03 02:04:21 fetching corpus: 32720, signal 714733/762610 (executing program) 2022/06/03 02:04:21 fetching corpus: 32769, signal 714991/762611 (executing program) 2022/06/03 02:04:21 fetching corpus: 32819, signal 715192/762611 (executing program) 2022/06/03 02:04:21 fetching corpus: 32868, signal 715438/762611 (executing program) 2022/06/03 02:04:22 fetching corpus: 32917, signal 715615/762615 (executing program) 2022/06/03 02:04:22 fetching corpus: 32967, signal 715825/762615 (executing program) 2022/06/03 02:04:22 fetching corpus: 33017, signal 716130/762615 (executing program) 2022/06/03 02:04:22 fetching corpus: 33067, signal 716515/762616 (executing program) 2022/06/03 02:04:22 fetching corpus: 33116, signal 716729/762616 (executing program) 2022/06/03 02:04:22 fetching corpus: 33166, signal 716968/762616 (executing program) 2022/06/03 02:04:22 fetching corpus: 33216, signal 717256/762617 (executing program) 2022/06/03 02:04:22 fetching corpus: 33266, signal 717577/762618 (executing program) 2022/06/03 02:04:22 fetching corpus: 33316, signal 717895/762618 (executing program) 2022/06/03 02:04:22 fetching corpus: 33366, signal 718200/762621 (executing program) 2022/06/03 02:04:23 fetching corpus: 33416, signal 718458/762623 (executing program) 2022/06/03 02:04:23 fetching corpus: 33463, signal 718710/762623 (executing program) 2022/06/03 02:04:23 fetching corpus: 33513, signal 719015/762624 (executing program) 2022/06/03 02:04:23 fetching corpus: 33562, signal 719173/762624 (executing program) 2022/06/03 02:04:23 fetching corpus: 33611, signal 719450/762624 (executing program) 2022/06/03 02:04:23 fetching corpus: 33660, signal 719676/762627 (executing program) 2022/06/03 02:04:23 fetching corpus: 33710, signal 719954/762636 (executing program) 2022/06/03 02:04:23 fetching corpus: 33760, signal 720225/762636 (executing program) 2022/06/03 02:04:23 fetching corpus: 33809, signal 720464/762636 (executing program) 2022/06/03 02:04:23 fetching corpus: 33858, signal 720746/762639 (executing program) 2022/06/03 02:04:24 fetching corpus: 33907, signal 720976/762642 (executing program) 2022/06/03 02:04:24 fetching corpus: 33957, signal 721180/762650 (executing program) 2022/06/03 02:04:24 fetching corpus: 34007, signal 721455/762650 (executing program) 2022/06/03 02:04:24 fetching corpus: 34056, signal 721678/762651 (executing program) 2022/06/03 02:04:24 fetching corpus: 34106, signal 722014/762658 (executing program) 2022/06/03 02:04:24 fetching corpus: 34156, signal 722274/762671 (executing program) 2022/06/03 02:04:24 fetching corpus: 34206, signal 722466/762671 (executing program) 2022/06/03 02:04:24 fetching corpus: 34255, signal 722731/762671 (executing program) 2022/06/03 02:04:24 fetching corpus: 34304, signal 722999/762675 (executing program) 2022/06/03 02:04:25 fetching corpus: 34354, signal 723275/762706 (executing program) 2022/06/03 02:04:25 fetching corpus: 34404, signal 723574/762707 (executing program) 2022/06/03 02:04:25 fetching corpus: 34454, signal 724076/762737 (executing program) 2022/06/03 02:04:25 fetching corpus: 34504, signal 724278/762737 (executing program) 2022/06/03 02:04:25 fetching corpus: 34552, signal 724478/762743 (executing program) 2022/06/03 02:04:25 fetching corpus: 34599, signal 724646/762749 (executing program) 2022/06/03 02:04:25 fetching corpus: 34648, signal 724877/762749 (executing program) 2022/06/03 02:04:25 fetching corpus: 34698, signal 725189/762749 (executing program) 2022/06/03 02:04:25 fetching corpus: 34748, signal 725485/762749 (executing program) 2022/06/03 02:04:25 fetching corpus: 34796, signal 725699/762750 (executing program) 2022/06/03 02:04:26 fetching corpus: 34843, signal 725921/762750 (executing program) 2022/06/03 02:04:26 fetching corpus: 34888, signal 726138/762765 (executing program) 2022/06/03 02:04:26 fetching corpus: 34938, signal 726339/762765 (executing program) 2022/06/03 02:04:26 fetching corpus: 34987, signal 726619/762767 (executing program) 2022/06/03 02:04:26 fetching corpus: 35036, signal 726854/762769 (executing program) 2022/06/03 02:04:26 fetching corpus: 35085, signal 727128/762771 (executing program) 2022/06/03 02:04:26 fetching corpus: 35135, signal 727354/762772 (executing program) 2022/06/03 02:04:26 fetching corpus: 35184, signal 727560/762772 (executing program) 2022/06/03 02:04:27 fetching corpus: 35233, signal 727850/762773 (executing program) 2022/06/03 02:04:27 fetching corpus: 35281, signal 728265/762774 (executing program) 2022/06/03 02:04:27 fetching corpus: 35328, signal 728450/762774 (executing program) 2022/06/03 02:04:27 fetching corpus: 35377, signal 728702/762776 (executing program) 2022/06/03 02:04:27 fetching corpus: 35427, signal 728993/762781 (executing program) 2022/06/03 02:04:27 fetching corpus: 35474, signal 729353/762782 (executing program) 2022/06/03 02:04:27 fetching corpus: 35521, signal 729578/762782 (executing program) 2022/06/03 02:04:27 fetching corpus: 35569, signal 729857/762783 (executing program) 2022/06/03 02:04:27 fetching corpus: 35618, signal 730060/762790 (executing program) 2022/06/03 02:04:28 fetching corpus: 35668, signal 730232/762813 (executing program) 2022/06/03 02:04:28 fetching corpus: 35718, signal 730473/762813 (executing program) 2022/06/03 02:04:28 fetching corpus: 35767, signal 730745/762820 (executing program) 2022/06/03 02:04:28 fetching corpus: 35816, signal 731004/762820 (executing program) 2022/06/03 02:04:28 fetching corpus: 35866, signal 731257/762820 (executing program) 2022/06/03 02:04:28 fetching corpus: 35916, signal 731409/762820 (executing program) 2022/06/03 02:04:28 fetching corpus: 35964, signal 731616/762820 (executing program) 2022/06/03 02:04:28 fetching corpus: 36014, signal 731842/762820 (executing program) 2022/06/03 02:04:29 fetching corpus: 36061, signal 732151/762824 (executing program) 2022/06/03 02:04:29 fetching corpus: 36109, signal 732342/762829 (executing program) 2022/06/03 02:04:29 fetching corpus: 36159, signal 732553/762829 (executing program) 2022/06/03 02:04:29 fetching corpus: 36206, signal 732837/762845 (executing program) 2022/06/03 02:04:29 fetching corpus: 36253, signal 733004/762846 (executing program) 2022/06/03 02:04:29 fetching corpus: 36303, signal 733228/762846 (executing program) 2022/06/03 02:04:29 fetching corpus: 36350, signal 733442/762846 (executing program) 2022/06/03 02:04:29 fetching corpus: 36399, signal 733692/762848 (executing program) 2022/06/03 02:04:30 fetching corpus: 36448, signal 733877/762852 (executing program) 2022/06/03 02:04:30 fetching corpus: 36498, signal 734024/762863 (executing program) 2022/06/03 02:04:30 fetching corpus: 36545, signal 734237/762863 (executing program) 2022/06/03 02:04:30 fetching corpus: 36594, signal 734407/762866 (executing program) 2022/06/03 02:04:30 fetching corpus: 36643, signal 734601/762873 (executing program) 2022/06/03 02:04:30 fetching corpus: 36691, signal 734725/762876 (executing program) 2022/06/03 02:04:30 fetching corpus: 36740, signal 734967/762881 (executing program) 2022/06/03 02:04:30 fetching corpus: 36787, signal 735213/762884 (executing program) 2022/06/03 02:04:30 fetching corpus: 36837, signal 735427/762885 (executing program) 2022/06/03 02:04:31 fetching corpus: 36887, signal 735621/762885 (executing program) 2022/06/03 02:04:31 fetching corpus: 36934, signal 735796/762899 (executing program) 2022/06/03 02:04:31 fetching corpus: 36984, signal 736077/762899 (executing program) 2022/06/03 02:04:31 fetching corpus: 37034, signal 736299/762899 (executing program) 2022/06/03 02:04:31 fetching corpus: 37082, signal 736495/762901 (executing program) 2022/06/03 02:04:31 fetching corpus: 37132, signal 736696/762901 (executing program) 2022/06/03 02:04:31 fetching corpus: 37180, signal 736903/762901 (executing program) 2022/06/03 02:04:31 fetching corpus: 37230, signal 737166/762906 (executing program) 2022/06/03 02:04:31 fetching corpus: 37280, signal 737360/762906 (executing program) 2022/06/03 02:04:32 fetching corpus: 37330, signal 737859/762906 (executing program) 2022/06/03 02:04:32 fetching corpus: 37379, signal 738057/762908 (executing program) 2022/06/03 02:04:32 fetching corpus: 37428, signal 738257/762908 (executing program) 2022/06/03 02:04:32 fetching corpus: 37477, signal 738462/762913 (executing program) 2022/06/03 02:04:32 fetching corpus: 37526, signal 738751/762917 (executing program) 2022/06/03 02:04:32 fetching corpus: 37576, signal 738964/762917 (executing program) 2022/06/03 02:04:32 fetching corpus: 37625, signal 741033/762917 (executing program) 2022/06/03 02:04:32 fetching corpus: 37674, signal 741184/762946 (executing program) 2022/06/03 02:04:32 fetching corpus: 37723, signal 741616/762946 (executing program) 2022/06/03 02:04:33 fetching corpus: 37771, signal 741856/762954 (executing program) 2022/06/03 02:04:33 fetching corpus: 37819, signal 742058/762955 (executing program) 2022/06/03 02:04:33 fetching corpus: 37867, signal 742298/762969 (executing program) 2022/06/03 02:04:33 fetching corpus: 37917, signal 742514/762993 (executing program) 2022/06/03 02:04:33 fetching corpus: 37966, signal 742918/762998 (executing program) 2022/06/03 02:04:33 fetching corpus: 38015, signal 743222/763002 (executing program) 2022/06/03 02:04:33 fetching corpus: 38064, signal 743450/763002 (executing program) 2022/06/03 02:04:34 fetching corpus: 38112, signal 743668/763026 (executing program) 2022/06/03 02:04:34 fetching corpus: 38161, signal 743932/763035 (executing program) 2022/06/03 02:04:34 fetching corpus: 38211, signal 744225/763037 (executing program) 2022/06/03 02:04:34 fetching corpus: 38261, signal 744443/763037 (executing program) 2022/06/03 02:04:34 fetching corpus: 38309, signal 744662/763037 (executing program) 2022/06/03 02:04:34 fetching corpus: 38359, signal 744864/763038 (executing program) 2022/06/03 02:04:34 fetching corpus: 38407, signal 745053/763038 (executing program) 2022/06/03 02:04:34 fetching corpus: 38457, signal 745351/763038 (executing program) 2022/06/03 02:04:35 fetching corpus: 38505, signal 745585/763038 (executing program) 2022/06/03 02:04:35 fetching corpus: 38554, signal 745775/763040 (executing program) 2022/06/03 02:04:35 fetching corpus: 38604, signal 745950/763050 (executing program) 2022/06/03 02:04:35 fetching corpus: 38653, signal 746159/763050 (executing program) 2022/06/03 02:04:35 fetching corpus: 38703, signal 746360/763053 (executing program) 2022/06/03 02:04:35 fetching corpus: 38751, signal 746600/763053 (executing program) 2022/06/03 02:04:35 fetching corpus: 38800, signal 746790/763056 (executing program) 2022/06/03 02:04:35 fetching corpus: 38848, signal 747074/763056 (executing program) 2022/06/03 02:04:35 fetching corpus: 38898, signal 747276/763060 (executing program) 2022/06/03 02:04:36 fetching corpus: 38944, signal 747429/763063 (executing program) 2022/06/03 02:04:36 fetching corpus: 38992, signal 747716/763072 (executing program) 2022/06/03 02:04:36 fetching corpus: 39041, signal 747933/763077 (executing program) 2022/06/03 02:04:36 fetching corpus: 39090, signal 748159/763077 (executing program) 2022/06/03 02:04:36 fetching corpus: 39140, signal 748349/763085 (executing program) 2022/06/03 02:04:36 fetching corpus: 39189, signal 748562/763085 (executing program) 2022/06/03 02:04:36 fetching corpus: 39239, signal 748799/763085 (executing program) 2022/06/03 02:04:36 fetching corpus: 39289, signal 749030/763087 (executing program) 2022/06/03 02:04:36 fetching corpus: 39339, signal 749287/763089 (executing program) 2022/06/03 02:04:36 fetching corpus: 39388, signal 749498/763089 (executing program) 2022/06/03 02:04:37 fetching corpus: 39437, signal 749779/763089 (executing program) 2022/06/03 02:04:37 fetching corpus: 39484, signal 750044/763103 (executing program) 2022/06/03 02:04:37 fetching corpus: 39534, signal 750226/763103 (executing program) 2022/06/03 02:04:37 fetching corpus: 39583, signal 750452/763107 (executing program) 2022/06/03 02:04:37 fetching corpus: 39633, signal 750706/763107 (executing program) 2022/06/03 02:04:37 fetching corpus: 39683, signal 751016/763107 (executing program) 2022/06/03 02:04:37 fetching corpus: 39732, signal 751225/763109 (executing program) 2022/06/03 02:04:37 fetching corpus: 39781, signal 751436/763110 (executing program) 2022/06/03 02:04:38 fetching corpus: 39831, signal 751635/763110 (executing program) 2022/06/03 02:04:38 fetching corpus: 39881, signal 751859/763114 (executing program) 2022/06/03 02:04:38 fetching corpus: 39930, signal 752049/763115 (executing program) 2022/06/03 02:04:38 fetching corpus: 39980, signal 752286/763115 (executing program) 2022/06/03 02:04:38 fetching corpus: 39995, signal 752370/763115 (executing program) 2022/06/03 02:04:38 fetching corpus: 39995, signal 752370/763115 (executing program) 2022/06/03 02:04:40 starting 6 fuzzer processes 02:04:40 executing program 5: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x243}, 0x0, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x0, @multicast1}, 'vxcan1\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xbb803000) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @private}, 0x0, 0x0, 0x0, 0x0, 0x4882, 0x0, 0x10001}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c801, 0x0, 0x0) socket$inet(0x2, 0xa, 0x7) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="733fe06b99a4ce570d8dbbb27281fcb1", 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x24de2000) sendto$inet(r1, &(0x7f0000000340)="5c6db7c9d90fb38578e81dc95172b0152d87e6bdef0684bee7f42667c9355431e0a15d018dfe49092054082886dd852e4879610c01851597aafcf46b9b668f20e5ae238c96566965e7563b3db305d5c76a458190e8078b82860c6b6dc729fe81326056a336731ae03c68506d76d655815f3245c0dc5e2de6aed021fd7419d2c238b57d0dc1b588b8743a9c9c4086a484c7871d8f9bad42175e5680f591357bd5d4326ba4e90106bdbac3a72c4dcb2f2391fb535fef979dca5a90974eff3eb956f74ac382d87c32d1bf7a4c023f931410dbb026977cee0895b45c5be3d483bbbc9eae57b94f9b680a7dc77fda2e86e82acf", 0xf1, 0x20008804, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 02:04:40 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="dc8ff9cbf271b886d08b53c093f12e3de2bd454b4f445e4c0baa8e6e7cd27bf2c7854b7e646052debc6cf3f67fb6cd") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000340)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000300)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000040)={0x6, 0x98, &(0x7f0000000180)="1ec280ef1c4e1facef21f61766d52e04a2df96b01cd639ecc2b3c631abd724f2fcde631093f9134294542a8fa10f79e71d4838fac681d2dce1662d325164ac44c7d9cd53048e19161293ebe54d164de9aae09f27c457219cdc019b727c68e276cb3caa3f2182c97ebceb6d41fb84013f06c64c7baa05ebfa77b6b1642430c21265cafcf86c2ea700bbb57696b7bf7c0fc1fa7374495a3877"}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) 02:04:40 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) read$FUSE(r1, &(0x7f0000000400)={0x2020}, 0x2020) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='Z', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:04:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000340)) 02:04:40 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 02:04:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) syzkaller login: [ 124.339118] IPVS: ftp: loaded support on port[0] = 21 [ 124.508412] IPVS: ftp: loaded support on port[0] = 21 [ 124.563942] chnl_net:caif_netlink_parms(): no params data found [ 124.608847] IPVS: ftp: loaded support on port[0] = 21 [ 124.698882] chnl_net:caif_netlink_parms(): no params data found [ 124.730413] IPVS: ftp: loaded support on port[0] = 21 [ 124.816260] chnl_net:caif_netlink_parms(): no params data found [ 124.876665] IPVS: ftp: loaded support on port[0] = 21 [ 124.893817] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.900327] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.908367] device bridge_slave_0 entered promiscuous mode [ 124.917869] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.925425] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.932526] device bridge_slave_1 entered promiscuous mode [ 124.952929] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.964312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.030927] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.040713] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.049083] device bridge_slave_0 entered promiscuous mode [ 125.060661] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.067871] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.074969] device bridge_slave_1 entered promiscuous mode [ 125.095509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.102827] team0: Port device team_slave_0 added [ 125.126400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.133643] team0: Port device team_slave_1 added [ 125.144881] chnl_net:caif_netlink_parms(): no params data found [ 125.158445] IPVS: ftp: loaded support on port[0] = 21 [ 125.185124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.197395] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.204081] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.210879] device bridge_slave_0 entered promiscuous mode [ 125.260327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.279870] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.286518] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.293926] device bridge_slave_1 entered promiscuous mode [ 125.303465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.309693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.335346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.399190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.405954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.431163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.441500] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.449289] team0: Port device team_slave_0 added [ 125.454474] chnl_net:caif_netlink_parms(): no params data found [ 125.475065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.482894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.490053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.497359] team0: Port device team_slave_1 added [ 125.516535] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.524646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.575472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.581698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.607857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.643604] device hsr_slave_0 entered promiscuous mode [ 125.649180] device hsr_slave_1 entered promiscuous mode [ 125.656029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.662969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.688175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.698509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.705903] team0: Port device team_slave_0 added [ 125.714109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.720944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.728576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.735966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.752035] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.759240] team0: Port device team_slave_1 added [ 125.828780] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.835331] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.843482] device bridge_slave_0 entered promiscuous mode [ 125.854140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.860365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.886164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.896982] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.903953] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.910746] device bridge_slave_0 entered promiscuous mode [ 125.917493] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.923898] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.930692] device bridge_slave_1 entered promiscuous mode [ 125.940322] device hsr_slave_0 entered promiscuous mode [ 125.946149] device hsr_slave_1 entered promiscuous mode [ 125.951778] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.958317] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.965323] device bridge_slave_1 entered promiscuous mode [ 125.980550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.986811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.012052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.034025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.045800] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.058228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.080483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.095921] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.105005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.113673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.128827] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.232622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.239633] team0: Port device team_slave_0 added [ 126.278695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.286247] team0: Port device team_slave_0 added [ 126.295678] device hsr_slave_0 entered promiscuous mode [ 126.301240] device hsr_slave_1 entered promiscuous mode [ 126.307802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.315685] team0: Port device team_slave_1 added [ 126.330306] chnl_net:caif_netlink_parms(): no params data found [ 126.339017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.346316] team0: Port device team_slave_1 added [ 126.351432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.373287] Bluetooth: hci0 command 0x0409 tx timeout [ 126.383046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.419405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.425741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.451805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.463637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.469899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.495568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.506581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.512969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.538272] Bluetooth: hci3 command 0x0409 tx timeout [ 126.541902] Bluetooth: hci5 command 0x0409 tx timeout [ 126.543532] Bluetooth: hci4 command 0x0409 tx timeout [ 126.549492] Bluetooth: hci2 command 0x0409 tx timeout [ 126.553838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.567515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.581443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.581694] Bluetooth: hci1 command 0x0409 tx timeout [ 126.602427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.608657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.633900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.644677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.652458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.686369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.700660] device hsr_slave_0 entered promiscuous mode [ 126.706720] device hsr_slave_1 entered promiscuous mode [ 126.714015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.759681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.800009] device hsr_slave_0 entered promiscuous mode [ 126.806120] device hsr_slave_1 entered promiscuous mode [ 126.840047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.848338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.865184] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.879275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.895568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.909029] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.915480] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.922655] device bridge_slave_0 entered promiscuous mode [ 126.946331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.952615] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.958937] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.966702] device bridge_slave_1 entered promiscuous mode [ 127.000778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.008141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.018516] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.024799] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.049289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.075972] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.107237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.115495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.137122] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.144175] team0: Port device team_slave_0 added [ 127.163059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.170744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.178948] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.185370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.193759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.204145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.212043] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.219060] team0: Port device team_slave_1 added [ 127.240185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.247968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.255907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.264859] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.271176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.280238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.294350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.300693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.326073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.337132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.343556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.368768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.386905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.394843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.406112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.413523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.429138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.436661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.447535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.457158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.464696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.488003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.497967] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.505114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.513461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.520862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.527777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.544439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.561089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.568210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.575828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.584173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.594684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.600749] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.610352] device hsr_slave_0 entered promiscuous mode [ 127.616470] device hsr_slave_1 entered promiscuous mode [ 127.622403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.629971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.640612] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.648429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.657316] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.663709] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.669908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.677469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.695260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.702745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.713332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.736585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.743584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.751183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.759182] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.765566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.772870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.780200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.787839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.795617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.803982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.844460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.852546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.860028] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.866388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.874125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.881717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.889849] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.896224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.903572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.912350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.920505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.929647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.950101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.957818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.966016] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.972393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.980124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.990447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.998010] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.004306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.014313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.026194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.033796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.043070] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.055556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.062847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.079088] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.086772] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.096093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.104137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.117461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.124645] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.130916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.137878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.145290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.153213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.160611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.168422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.176195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.183052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.189703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.196760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.205941] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.212710] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.220790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.234558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.242594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.250077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.258688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.266306] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.272694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.279510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.287179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.296054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.307094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.316296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.323636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.332744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.339239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.346472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.353553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.361026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.370298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.379565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.387765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.395923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.403986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.411251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.419074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.426671] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.433049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.439900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.447893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.455837] Bluetooth: hci0 command 0x041b tx timeout [ 128.463257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.472559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.481607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.489416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.495666] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.503179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.511403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.519152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.527006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.534505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.543594] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.549576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.563570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.584752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.593784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.603604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.611393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.620631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.626979] Bluetooth: hci1 command 0x041b tx timeout [ 128.633678] Bluetooth: hci4 command 0x041b tx timeout [ 128.633839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.638944] Bluetooth: hci2 command 0x041b tx timeout [ 128.655966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.656150] Bluetooth: hci5 command 0x041b tx timeout [ 128.667280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.675231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.682851] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.689174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.696343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.704035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.711486] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.717841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.724620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.732311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.739832] Bluetooth: hci3 command 0x041b tx timeout [ 128.741526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.754290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.765570] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.777753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.784323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.791251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.798247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.805866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.814400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.823913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.833246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.841238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.850581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.858063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.865961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.873522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.880805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.888509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.896215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.903120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.910420] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.918185] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.925278] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.934343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.942880] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.948875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.956632] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.964542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.970590] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.977008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.983904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.990518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.000593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.008409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.016535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.024216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.034522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.046858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.055226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.065395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.074915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.082987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.090389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.097361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.104268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.112016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.119526] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.125888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.133632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.155774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.166980] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.181181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.191403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.200049] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.210096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.219099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.226847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.234654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.242679] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.248994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.255937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.263234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.273587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.281865] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.288775] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.296588] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.305043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.314666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.322954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.330268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.339753] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.345853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.356132] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.366107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.374634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.390836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.403179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.411044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.420666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.427809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.439592] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.447974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.458328] device veth0_vlan entered promiscuous mode [ 129.464908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.473490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.491200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.505142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.516901] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.527116] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.535631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.543988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.550624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.557611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.565516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.573662] device veth1_vlan entered promiscuous mode [ 129.579333] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.588214] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.602006] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.616402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.623663] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.634544] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.645639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.657353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.666163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.674443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.682825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.690422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.700041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.710115] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.720563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.728727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.743638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.751071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.761287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.769794] device veth0_macvtap entered promiscuous mode [ 129.776794] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.784661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.796097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.803807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.813867] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.823602] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.830491] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.837501] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.846273] device veth1_macvtap entered promiscuous mode [ 129.854585] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.860576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.871185] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.883745] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.890640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.899084] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.907419] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.916206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.929569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.936299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.944390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.952244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.959423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.967688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.975049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.012400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.020355] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.028162] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.040928] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.050913] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.058719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.065638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.072733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.079913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.087523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.095539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.103802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.110532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.121073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.128314] device veth0_vlan entered promiscuous mode [ 130.137236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.145633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.153053] device veth0_vlan entered promiscuous mode [ 130.160518] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.167896] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.174683] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.181576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.192220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.202059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.208902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.217204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.225110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.236347] device veth1_vlan entered promiscuous mode [ 130.245100] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.254246] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.267891] device veth1_vlan entered promiscuous mode [ 130.274443] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.287082] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.298814] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.309028] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.319046] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.325695] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.334167] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.342032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.349068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.357306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.364664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.371692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.378872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.387592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.394838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.403198] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.411531] device veth0_macvtap entered promiscuous mode [ 130.418971] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.427842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.437611] device veth0_vlan entered promiscuous mode [ 130.444615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.456521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.464502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.472247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.479485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.487745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.494945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.504105] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.512450] device veth1_macvtap entered promiscuous mode [ 130.518400] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.526820] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.537493] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.545403] Bluetooth: hci0 command 0x040f tx timeout [ 130.551479] device veth0_vlan entered promiscuous mode [ 130.563836] device veth1_vlan entered promiscuous mode [ 130.569520] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.576844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.584550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.591445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.599460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.608271] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.624208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.631276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.639193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.650662] device veth1_vlan entered promiscuous mode [ 130.657728] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.665571] device veth0_macvtap entered promiscuous mode [ 130.671508] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.681331] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.692390] Bluetooth: hci5 command 0x040f tx timeout [ 130.699443] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.705886] Bluetooth: hci2 command 0x040f tx timeout [ 130.712835] device veth1_macvtap entered promiscuous mode [ 130.712864] Bluetooth: hci4 command 0x040f tx timeout [ 130.718951] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.723842] Bluetooth: hci1 command 0x040f tx timeout [ 130.736580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.746585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.756676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.766756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.774795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.782753] Bluetooth: hci3 command 0x040f tx timeout [ 130.788638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.798566] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.806613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.814152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.821152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.828767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.835952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.843031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.850552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.859106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.869407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.879296] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.886414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.894662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.904056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.913973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.924186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.934704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.944723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.951597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.960047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.973996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.981585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.989798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.998288] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.006405] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 131.015234] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.024368] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.031765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.041459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.050770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.060713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.071442] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.078716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.089310] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.099734] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.112843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.120410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.129034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.137213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.145197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.152980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.160500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.167805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.176026] device veth0_macvtap entered promiscuous mode [ 131.182877] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.196552] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.205346] device veth0_vlan entered promiscuous mode [ 131.218459] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.225678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.234656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.254164] device veth1_macvtap entered promiscuous mode [ 131.260090] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.268312] device veth0_macvtap entered promiscuous mode [ 131.283667] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.294944] device veth1_macvtap entered promiscuous mode [ 131.304100] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.313816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.327965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.342915] device veth1_vlan entered promiscuous mode [ 131.348901] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 131.361446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.374519] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 131.383921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.391581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.402202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.411344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.422016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.431103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.440831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.450613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.457776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.468964] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.483255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.495357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.504984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.514969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.524114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.534066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.543853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.553625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.563704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.570593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.578171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.586024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.593550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.600529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.607843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.614854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.622682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.630291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.638155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.647518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.657891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.667085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.677197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.686314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.696046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.706015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.712956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.726292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.739917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.749598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.759644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.768945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.778694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.787826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.797559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.807835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.815014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.821552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.829776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.837954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.845782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.855124] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.871389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.879543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.891285] device veth0_macvtap entered promiscuous mode [ 131.899233] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.922498] device veth1_macvtap entered promiscuous mode [ 131.928719] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 02:04:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x207b) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0x0, r2, {0x7}}, 0x18) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 131.950360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.989134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.012862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.022964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.033081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.043127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.053593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.063930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.073264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.083021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.092177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.101922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:04:49 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) [ 132.112595] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.119534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.127518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.139599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:04:49 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="bd7f169f8d64f3e3f607deae51456f74e8dcc033bfb634e716d82004ad6967e42672b5e05d7b0a57fd0b0d45f5abc03b27090e7af303e20e43f833d2d00eb484f86c0bbe8f1c1376166a13965592341036503a7998553ef43a3fb8303c5c70aacc9a4c8da988e9c56f82cf67c6f74f63cd64404b4e13e55d39a456d6dccb01463c74226065c55d011bc4097b83258ce80166c8aec1273c5ba551e9f813868748ca787544b9bc16d5bb64c7835dbb65a0990e4de2d4e14bebc3d590d3158b0fcd69ae8d25a694efbf5cb9c5bb279f318a2b75fa88c8e21455346bc9f01b86dfcd8b403dfbfd5601c80275f7e8386376b89b54786792d63a568d996e40ec5f8bfd831c16d9a0a52d828b3e070251b8067e01d4ff077bdcab214dd299eb5e1f86552011406b94bed324b92dae6ca27f03e4d2a76f7ef4f1bae8d4969ac17699c9f47de8a22538d8593e0f92f69f895752fe68e8803d6e9663b0376aebb232711266ee1024cb54f5e35d9215861c67cb321a2474655ca94617421972d4abca1fa03d0f5142090c4b1dd3a7c8a90ccb19e13cb9d973bb328872e74ced112b73469d2ef1351680bb83725ec73df4cc3430b9c8c77f76b4401c7269baaae866b8d96b2897c6accf7e81a23e53c712f17be9237d0226ea25a261ead0f927b20cec5503aad2e4add9ecbd604f6fb2f4173a093d3811c57de8d17321ab93c8657e66f9b1cdecbe978d4021d516f39941a11a37741877bf2a9d79826f19ecd3a4dd692b10f5d076dcdf345330c9a5a56469a5d61042ec94bc567c99aee49cf169268783df5e4eb92e1b8c936200239edd5e935288ff30e0798ae8a93286ff117d77a9e73c0f7e7e870da162795ab815183df7a1e6fa42ae44e48188ddfa36b31a3386cfb0598dd954c2d8b49d154d27b7ca578a5bc7461ecc360cef5960cbda9a7a1b7f9dd9a9c59702d746ff8852608467bda856d47e2bafafd5fa77ad9e806e3128a4da8662130c203d2ae1e2eb8a12af5e073c398dd711fbe263dfdbe3a99deebc7d3060f225874feb0062069503a33531793d04119a926f00281906a058ab089dc15107b1870a37a5e848dc105a4cc23acc9a4adb39a16b6e8b0d99eb836d562d2904ddc704e5d0326841ccd3b28fcc7d9bb63c6bcafea4c148a964356e957fef84a49b82298fb9ad7d61b15994d9a189fd3c7bb3c720c1f1c6eaef9a91decabe1f4f0c1b46ba192f162bbec40613ce30b0663ee37e8603ea4c84c72c5101775c7df6060c831ad8a255ad9727e420bcb389b38201fd5849b4929c72ace8e82e64217fd9b0e944040e662d68f3c27a24d16d7e06c2290205993bf736f23e12b6d8cf0e45e5a3f603a4b9580ac3259dd5fc5bbffffbc870b666556cfb55c035dccffe444c8bcfe11e46003686a38db669079eb9ea3965e0b9d85de8aff3a62e177ccfa72e3a281a4ef27387e1439525df38578a1887283b4a5418510387f8c0059ca6f5311188091fec10ca6060fe74e84051a70704b12988311d383bf485be7c218046882019a4ea62229818172986cf882dbdb5610012612dce28f579bf13409a3aca283a4a5461e3c7dddd89db33f8013237c6cb45e4339b9f2f189269e47dfa40a536b4bf5dba561a15296c91baa64d6cc0e39ac8d9967251394988900ba74092e8023c2f19e4dd1693bf108a467b80ec20afb929732dad41ec2d79703a230c0e7cfd844a36a3671395af4b0b7b0957beca50f42988788b82b38ebedd5823a5adb44cd9508a496a046bb9220d8a8d662ac58b6b5705ee0e9f6102613e07d1e8a57762afd168b8ffd7e53a0f780debbfd3a3265ae9d7f0486a202662b2c74d8413dded2c9448797536fb3c8d9aa71e0cd9df82092383eb83ccecad0afeec316670b1992c8b0115899423ce3e98bbf0f55e855722b388a4137b283871c3322491da356e3c6c37b74976ab394fc6824d0c3585a662dbb6c3ecf061c961f63260220610fecab115179bdd6c03ca21356119b07d1101b3641f03007f4a970110aa2af108420c2a828614d30292de623195a57c0d9bc95df10babc8052d51ee54049acff93bf67442a343d9ffb0338d3f6ad4724c607b0b4d21f0ebdac2004d82d7874ec4d6d30e022bcd3819db73de9a0bad582fb54a31993edb067617a10b3beeaee6037574af5c14543b0854c4db63d93e67ab398bb1d602f3f60dd878212ee6bbcd1889c951ec7ca9a074e34bff88c3a84313d9b59d4aafcee13150fcc376771c51266b51eb41caecba52903bc167f4cf1f5aebff0d45da72714317746caf37bf9c8dbf7f3d017a189b5d6cce96a26b7b1bf2bc9678b68bd09a79333110cb1ff30167962f6bfba3d3b651c1c7d5df73b1c90d14b0f4394634d4186089899d56e25f389d2aa59dc6419b1997741ed199d7e7a76a421e8baf553dc97c52f1a2ccd06fa547e61ebed4d288a68e0984e75637d296c581daa7de4372f19219180b39ab7aa80120d9c6a43c06144753bbf3d04447315f9eada5747c0682a16b7e86da9e955b6be5631677556fc686a2e886bbdbce95bd9fe7dc0956416981c5feff70e7bb643084c2553e1689a659e4f32b86a4851e0cb252c978fe5d2f33c0a4222d705c90ec293fe6b4b33a9a545d8750dda1e2dc92c257d94f694dbcb3cf4292509946810abc67c544b158ac538f82586e0b63c2e8a8572d4ae538c1bf1f95e4277e59091f50dff12bc1cbd707cdd92fd8f8d38470b9b3577e6fbf645bc0b40745e463633aa0b209c2da57a257f8457992b568b65b51b24ab1426ad48b5aa74262730c55e4d67ad6d52501761843d43eaf01551608239de1aac5345107853ce40a5d47d1607696f242bbaf76bbb34f7a24e9288baab484f8caa4bb51ac4863661dc24d893d892134ba487f9961039d132b57ac3124c8d76ec23f5a9d1775f7ec218bd50a8c31e18b1fe256f19d0f0469d3e2341bdf3cd1e4462af14ba7a667cbb2d4695cf21bb47d97b11738a2115bafcf86a012da1ec27ec2bb29523c5f9876fec3a55850411f6c2d8b71a1818e331cd1b745800dbc936ab93bbf312575bd68143c23ec8c3995d3d7eb5a1b0dbea7598c6b9232bebc9a8ec00df31cd4ca44504b291f3ed55bfb7d4438c1509f1c27a8d6653f4e6247e58c7c341e6f17c4a87d382f43273698532d624c9fd7a322fc12bd7e65c8ec5c8d06a7709f34a8280ef332b168ec45741e40b46116f519dd64af96d46a5b8155afdd2616d410ff4451a55d8422c6b550524b3a65be52c6ca19fc3d046ab7cc5c15d089f711fceb52a66ae49afcf3184387ab414be5e9a69c5d4d23f4219a8b66d8c0ce92d4e80bb51b3d144d8b363bb80375204c3f389e62993710f906c8fb9fc129f99d33b9a42197354e65e10cf73e343ad33182aff424e65452cd5963f7381e28c26ef5f366808da3048d1b7605d012d28042e1181519a0430d995a309fde030dd1341b8ddcb1e1d4cae9fb7e5bfea24f41faa848795b1b21f22e05b1012d354be791f5751fe2af77421de7490bca0c2a3dd4e071fe991d16889bf12bd08ec69d139b0e5ef63906249117878419cb4eb9c87347a6028157e6ec0535d9a5f8cc9cb074c671b5cde4aa94f937a4fc345f72b77eb82c0945bee45bc53a7e17689a038ea53a49ad6d0d7c6f495a4e8e4732eaf68a6e2a3fc091556b39b00417b5243270759cec6ee38167aa6bc5821022581b7c7e098f9c5a2f40273cd836eac0b1cd1adc9dec8002c8b7fa5d8344521cd47b71793795bd4134c38cfa9706d5ceacf7792ece9a24eb1108df27d8e595d9c43e0b186092036be9618538a9fbb3d6b558fd728d88bf7de5521876f64c4b535b9abee96cbd9e3761b15a6bfbd69c1e7d650b6b4ce4a812d11ae5988756f3209962d75833760452ff812f889ef4059f34c665fd0506e7bc023153ab887e6565619d896db61b1d9d93938f23494641b4590fc6bc8f1c7146d2a3100b430b35a17610d571c4668edd76bb0fd34899ece2c0dba6d6edd0f0b1c2f6139eec71166a96fd502e7cde6ca980cafbd51246ab1b4eda5a95bf16534eb3c306d425f67935f6d993866bb6cad393173c15c746d7c0ff7f32518e09d4ee008dc44a038e863d0bec32d92e64b79afe06bc641550a068ec5d73827522e763ab185d89eeaf495c7aee425f177536813935fd00c1634c6e9a92d1df016c471fa9feae116ee4b4b64cd5a53caa2beb59b4f54c1f3ff1ec0d7d5538f2a311de366daf163c77f314d15950968d1a41098f6623e73ffc7f8f11495cd1cc4c9af791f5030e4bffa3c51771b50846151b1f87000fcbaddb275c697233d1a4fa93ccfe725d7c8aa1a544e3039b096e0408778c68c5d215bd44386aec5da1cae7e3483e55b8d8f61c5463f80cfeb08748ec690ec84a9205cabcffdd08a9985e8d721772ce11e1835a2c12f9d4164da23cc198aa34a0c93caecbee45d1a64d59f82083ae7d271173bac37b3733b7feeb7d984e92d25b52ffc81af620419a916d23dbd1c4166e5016b2a498d352e3e8e2acb5e279b917520e8e05656d8eeb63df4b8559b7e9e4a0c283d286a5891610da6f9dc7775fd03b874759a5658367b143292a2db410af53d063920dc189eecf6f87605213fafaa9ae424dc2c1c8d27f65273f2d1b98464bbf25915853505474325e5005e1f37b3bb746b27a7b706f2796cfd49804da1886c1fa277bb803311d3e6299cb2dafcdc878613ec4c2490e065653ac1b49a64e5d596cb064d2cdc4b6d541eb3647c0844177eb22f398bf72fbb58d2fa86c3f1bf51b842f22617a92164f79aa10aa055d352bc99be06b099bd2dcbead076b4e44ac0c47e46c6555a61812c087fef9698dfa5a0da6a53b12d98debbb6e491089e6fa3f71df858c1e91c80d4b8f85518f1244635d5dc0e6adad79a8f8ff03963cc0ec7804073a5c462272ce951559eccf25fa67095a928525bc679fe4448bc804231a3e15cd96b151b640e0a7e0c52cbacc13692104fafa1ffc7144926fc4fe2c5783985e8ba93daf0b3196db5dc1665095470c2372fff3e62234769ea66faedfa18caa9cfa68c75015abd1c1ba2d4dfa2737c6b3e734f80e3c23c04f41d038dcc609406c76101d13e09c21975c3c826d8e8e59d8fcc2ad2e9e90026f387d2b4acecf401bb13a654ec7b811d0adb6a87c0ac9d142e19895954c3710e246a8830882e8d7d10e7fe4071309d7e536396f30215a69517f4f59c2f771fff608c653b2428317ae719fb23ac261d6d7257c125a1cecc4fc71bc8d35b6f055806301536371959e8f6f5795fcfb50b56991aa383606fc9b43f34c0c03947c6bef18c4d714e099b42b8491c53c23a7e53732d75e245623e2590beed84be32364bc78a4dc9b0ae3c60db9d74dde07de1efa74e97d167f66119dc4f9382812ea7d1c3515aa4bf157cadfa9188909f6fca313661dce7f1a29d4044160ec2e0258d4fcef6e3efc4df89b58c1a8bde7ddabab20a254ca3286744c8d2f37d8f09245c360c577d4c8b84db3eb314f1302a3d1ef52751970a7868616f3962caad4765d88e568b191c103ccc3f9be999cc6b38b99a9ad735850d1fb491595d0c8f30e695c84007fe0be8e7bc71ab6521c1e78ccb2ea2d5086d8f3ba6f3aa20a5e243578ef057f91bc2e503770f41ed2371f4b056aff910d07b1989c5f3a70db6030cfd70e6271fcf97de212437fb058a1b31ba73cf2ed12"}) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x10, 0x7, 0x0, {{0x3, '+#&'}}}, 0x10) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) tkill(r0, 0x1000000000016) [ 132.170994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.185511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:04:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(cast6))\x00'}, 0x58) [ 132.212896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.228827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.250383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:04:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000000)=@usbdevfs_driver={0x1, 0x0, 0x0}) [ 132.264685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.278187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.288821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.299794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:04:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000000)=@usbdevfs_driver={0x1, 0x0, 0x0}) [ 132.332838] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 132.338654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.348226] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 132.361027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.381277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.399498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.408945] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 132.409165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.457426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.472168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.612824] Bluetooth: hci0 command 0x0419 tx timeout [ 132.716487] hrtimer: interrupt took 41682 ns [ 132.772431] Bluetooth: hci1 command 0x0419 tx timeout [ 132.779255] Bluetooth: hci4 command 0x0419 tx timeout [ 132.789259] Bluetooth: hci2 command 0x0419 tx timeout [ 132.795606] Bluetooth: hci5 command 0x0419 tx timeout [ 132.853196] Bluetooth: hci3 command 0x0419 tx timeout 02:04:49 executing program 5: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x243}, 0x0, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x0, @multicast1}, 'vxcan1\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xbb803000) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @private}, 0x0, 0x0, 0x0, 0x0, 0x4882, 0x0, 0x10001}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c801, 0x0, 0x0) socket$inet(0x2, 0xa, 0x7) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="733fe06b99a4ce570d8dbbb27281fcb1", 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x24de2000) sendto$inet(r1, &(0x7f0000000340)="5c6db7c9d90fb38578e81dc95172b0152d87e6bdef0684bee7f42667c9355431e0a15d018dfe49092054082886dd852e4879610c01851597aafcf46b9b668f20e5ae238c96566965e7563b3db305d5c76a458190e8078b82860c6b6dc729fe81326056a336731ae03c68506d76d655815f3245c0dc5e2de6aed021fd7419d2c238b57d0dc1b588b8743a9c9c4086a484c7871d8f9bad42175e5680f591357bd5d4326ba4e90106bdbac3a72c4dcb2f2391fb535fef979dca5a90974eff3eb956f74ac382d87c32d1bf7a4c023f931410dbb026977cee0895b45c5be3d483bbbc9eae57b94f9b680a7dc77fda2e86e82acf", 0xf1, 0x20008804, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 02:04:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000000)=@usbdevfs_driver={0x1, 0x0, 0x0}) 02:04:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8ff75", 0x23, 0x1e4}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r0, 0x9) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) 02:04:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:04:49 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 02:04:49 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="dc8ff9cbf271b886d08b53c093f12e3de2bd454b4f445e4c0baa8e6e7cd27bf2c7854b7e646052debc6cf3f67fb6cd") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000340)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000300)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000040)={0x6, 0x98, &(0x7f0000000180)="1ec280ef1c4e1facef21f61766d52e04a2df96b01cd639ecc2b3c631abd724f2fcde631093f9134294542a8fa10f79e71d4838fac681d2dce1662d325164ac44c7d9cd53048e19161293ebe54d164de9aae09f27c457219cdc019b727c68e276cb3caa3f2182c97ebceb6d41fb84013f06c64c7baa05ebfa77b6b1642430c21265cafcf86c2ea700bbb57696b7bf7c0fc1fa7374495a3877"}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) 02:04:49 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 02:04:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) [ 133.109223] FAT-fs (loop3): Directory bread(block 6) failed [ 133.129653] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 02:04:50 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 02:04:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:04:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000000)=@usbdevfs_driver={0x1, 0x0, 0x0}) [ 133.176657] FAT-fs (loop3): Directory bread(block 6) failed 02:04:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) [ 133.233153] FAT-fs (loop3): Directory bread(block 6) failed [ 133.292295] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 02:04:50 executing program 5: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x243}, 0x0, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x0, @multicast1}, 'vxcan1\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xbb803000) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @private}, 0x0, 0x0, 0x0, 0x0, 0x4882, 0x0, 0x10001}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c801, 0x0, 0x0) socket$inet(0x2, 0xa, 0x7) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="733fe06b99a4ce570d8dbbb27281fcb1", 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x24de2000) sendto$inet(r1, &(0x7f0000000340)="5c6db7c9d90fb38578e81dc95172b0152d87e6bdef0684bee7f42667c9355431e0a15d018dfe49092054082886dd852e4879610c01851597aafcf46b9b668f20e5ae238c96566965e7563b3db305d5c76a458190e8078b82860c6b6dc729fe81326056a336731ae03c68506d76d655815f3245c0dc5e2de6aed021fd7419d2c238b57d0dc1b588b8743a9c9c4086a484c7871d8f9bad42175e5680f591357bd5d4326ba4e90106bdbac3a72c4dcb2f2391fb535fef979dca5a90974eff3eb956f74ac382d87c32d1bf7a4c023f931410dbb026977cee0895b45c5be3d483bbbc9eae57b94f9b680a7dc77fda2e86e82acf", 0xf1, 0x20008804, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 02:04:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8ff75", 0x23, 0x1e4}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r0, 0x9) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) 02:04:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:04:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="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", 0x128) close(r0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 02:04:50 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="dc8ff9cbf271b886d08b53c093f12e3de2bd454b4f445e4c0baa8e6e7cd27bf2c7854b7e646052debc6cf3f67fb6cd") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000340)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000300)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000040)={0x6, 0x98, &(0x7f0000000180)="1ec280ef1c4e1facef21f61766d52e04a2df96b01cd639ecc2b3c631abd724f2fcde631093f9134294542a8fa10f79e71d4838fac681d2dce1662d325164ac44c7d9cd53048e19161293ebe54d164de9aae09f27c457219cdc019b727c68e276cb3caa3f2182c97ebceb6d41fb84013f06c64c7baa05ebfa77b6b1642430c21265cafcf86c2ea700bbb57696b7bf7c0fc1fa7374495a3877"}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) 02:04:50 executing program 1: unshare(0x20020600) r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, r1+60000000}}, &(0x7f00000000c0)) 02:04:50 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x40001) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 02:04:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0), 0x2500, 0x0) io_submit(0x0, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:04:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="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", 0x128) close(r0) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 133.978648] FAT-fs (loop3): Directory bread(block 6) failed [ 134.027366] FAT-fs (loop3): Directory bread(block 6) failed 02:04:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/class/infiniband_srp', 0x0, 0xed) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xad, 0x40, 0x5, 0x7, 0x0, 0x0, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000480), 0x1}, 0x40208, 0x1f8000000000000, 0x7, 0x0, 0xd0a, 0x0, 0x6606, 0x0, 0x1000, 0x0, 0x8000}, 0xffffffffffffffff, 0x2, r1, 0x2) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, r3, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x8000, 0x4, 0xed3a, 0x9, 0x1}, {0x0, 0x101, 0x1, 0x8, 0xfffffffffffffffa}], ['\x00']}) syz_open_dev$usbfs(&(0x7f00000001c0), 0x10001, 0x400640) [ 134.095282] FAT-fs (loop3): Directory bread(block 6) failed 02:04:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8ff75", 0x23, 0x1e4}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r0, 0x9) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) 02:04:51 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="dc8ff9cbf271b886d08b53c093f12e3de2bd454b4f445e4c0baa8e6e7cd27bf2c7854b7e646052debc6cf3f67fb6cd") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000340)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000300)='syscall\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000040)={0x6, 0x98, &(0x7f0000000180)="1ec280ef1c4e1facef21f61766d52e04a2df96b01cd639ecc2b3c631abd724f2fcde631093f9134294542a8fa10f79e71d4838fac681d2dce1662d325164ac44c7d9cd53048e19161293ebe54d164de9aae09f27c457219cdc019b727c68e276cb3caa3f2182c97ebceb6d41fb84013f06c64c7baa05ebfa77b6b1642430c21265cafcf86c2ea700bbb57696b7bf7c0fc1fa7374495a3877"}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) [ 134.161016] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.176935] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 134.199289] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 [ 134.207779] bond0: Enslaving team0 as an active interface with an up link [ 134.247414] syz-executor.1 (9551) used greatest stack depth: 24328 bytes left [ 134.284868] FAT-fs (loop3): Directory bread(block 6) failed [ 134.323067] FAT-fs (loop3): Directory bread(block 6) failed [ 134.345101] FAT-fs (loop3): Directory bread(block 6) failed 02:04:51 executing program 5: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x243}, 0x0, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x0, @multicast1}, 'vxcan1\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xbb803000) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @private}, 0x0, 0x0, 0x0, 0x0, 0x4882, 0x0, 0x10001}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c801, 0x0, 0x0) socket$inet(0x2, 0xa, 0x7) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="733fe06b99a4ce570d8dbbb27281fcb1", 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x24de2000) sendto$inet(r1, &(0x7f0000000340)="5c6db7c9d90fb38578e81dc95172b0152d87e6bdef0684bee7f42667c9355431e0a15d018dfe49092054082886dd852e4879610c01851597aafcf46b9b668f20e5ae238c96566965e7563b3db305d5c76a458190e8078b82860c6b6dc729fe81326056a336731ae03c68506d76d655815f3245c0dc5e2de6aed021fd7419d2c238b57d0dc1b588b8743a9c9c4086a484c7871d8f9bad42175e5680f591357bd5d4326ba4e90106bdbac3a72c4dcb2f2391fb535fef979dca5a90974eff3eb956f74ac382d87c32d1bf7a4c023f931410dbb026977cee0895b45c5be3d483bbbc9eae57b94f9b680a7dc77fda2e86e82acf", 0xf1, 0x20008804, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 02:04:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/class/infiniband_srp', 0x0, 0xed) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xad, 0x40, 0x5, 0x7, 0x0, 0x0, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000480), 0x1}, 0x40208, 0x1f8000000000000, 0x7, 0x0, 0xd0a, 0x0, 0x6606, 0x0, 0x1000, 0x0, 0x8000}, 0xffffffffffffffff, 0x2, r1, 0x2) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, r3, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x8000, 0x4, 0xed3a, 0x9, 0x1}, {0x0, 0x101, 0x1, 0x8, 0xfffffffffffffffa}], ['\x00']}) syz_open_dev$usbfs(&(0x7f00000001c0), 0x10001, 0x400640) 02:04:51 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="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", 0x128) close(r0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 02:04:51 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x40001) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 02:04:51 executing program 0: syz_clone(0xb950fa29a374d79c, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8ff75", 0x23, 0x1e4}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r0, 0x9) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) 02:04:51 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080)="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", 0x128) close(r0) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 134.825994] FAT-fs (loop3): Directory bread(block 6) failed [ 134.864441] FAT-fs (loop3): Directory bread(block 6) failed 02:04:51 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x40001) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 02:04:51 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 134.865676] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 134.885867] FAT-fs (loop3): Directory bread(block 6) failed 02:04:51 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x40001) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 02:04:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/class/infiniband_srp', 0x0, 0xed) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xad, 0x40, 0x5, 0x7, 0x0, 0x0, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000480), 0x1}, 0x40208, 0x1f8000000000000, 0x7, 0x0, 0xd0a, 0x0, 0x6606, 0x0, 0x1000, 0x0, 0x8000}, 0xffffffffffffffff, 0x2, r1, 0x2) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, r3, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x8000, 0x4, 0xed3a, 0x9, 0x1}, {0x0, 0x101, 0x1, 0x8, 0xfffffffffffffffa}], ['\x00']}) syz_open_dev$usbfs(&(0x7f00000001c0), 0x10001, 0x400640) [ 134.935062] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 [ 134.947914] audit: type=1804 audit(1654221891.816:2): pid=9616 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/8/bus" dev="sda1" ino=13923 res=1 02:04:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 135.068722] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 135.097382] audit: type=1804 audit(1654221891.816:3): pid=9616 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/8/bus" dev="sda1" ino=13923 res=1 [ 135.157278] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 [ 135.196055] audit: type=1804 audit(1654221891.816:4): pid=9616 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/8/bus" dev="sda1" ino=13923 res=1 [ 135.290285] audit: type=1804 audit(1654221891.936:5): pid=9624 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/8/bus" dev="sda1" ino=13923 res=1 [ 135.533892] syz-executor.4 (9616) used greatest stack depth: 24304 bytes left 02:04:52 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:04:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1164e21ac86a9724) 02:04:52 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 02:04:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/class/infiniband_srp', 0x0, 0xed) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xad, 0x40, 0x5, 0x7, 0x0, 0x0, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000480), 0x1}, 0x40208, 0x1f8000000000000, 0x7, 0x0, 0xd0a, 0x0, 0x6606, 0x0, 0x1000, 0x0, 0x8000}, 0xffffffffffffffff, 0x2, r1, 0x2) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, r3, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x8000, 0x4, 0xed3a, 0x9, 0x1}, {0x0, 0x101, 0x1, 0x8, 0xfffffffffffffffa}], ['\x00']}) syz_open_dev$usbfs(&(0x7f00000001c0), 0x10001, 0x400640) 02:04:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:04:52 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:04:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 135.684924] audit: type=1804 audit(1654221892.556:6): pid=9649 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/4/bus" dev="sda1" ino=13931 res=1 [ 135.768064] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 135.864108] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #1 [ 135.963762] audit: type=1804 audit(1654221892.556:7): pid=9649 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/4/bus" dev="sda1" ino=13931 res=1 02:04:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 02:04:53 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 02:04:53 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) r1 = dup2(r0, r0) fstat(r1, &(0x7f00000002c0)) 02:04:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d8650f005995", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 136.327067] audit: type=1804 audit(1654221892.566:8): pid=9649 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/4/bus" dev="sda1" ino=13931 res=1 [ 136.403472] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 136.594956] audit: type=1804 audit(1654221892.596:9): pid=9646 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/9/bus" dev="sda1" ino=13923 res=1 02:04:53 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:04:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:04:53 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/kernel/config', 0x0, 0x0) lseek(r0, 0x2, 0x0) 02:04:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:04:53 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:04:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000020c0)={r1, 0x80}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004180)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6454972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a09209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6beff583aab9c70764b0a8a7583c90b3433b809bd39fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f000010000000006899a93e8e8e98fd5bfe631586935e00007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f501d022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e18ff0f000000b5dbb0000000aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf0808421737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f7d179ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a68819a0000000000000074152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e572b19c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c34b61797471c7868dcda7eaa69dd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc41cd57000000000000b13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d0000000000640e6e9f6f87063851adedb989c535968ae204927fbfd9fabbe75e181325eefe16b91a1f87f766d88ec1d36656855924330ede3231f4ae8df96cbf85d2edae4221e5ea8a3cd9ee19b70f5b1dfeee0c3b53c8fbee2e00"/3330], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = socket(0x2, 0x3, 0x1) getsockopt(r5, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) read(r7, 0x0, 0x1b3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r8, &(0x7f00000040c0)=[{{&(0x7f00000003c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESOCT=r2, @ANYRES16, @ANYBLOB="00000000640101020000000014000000000000000000000001000000040000000000000054000000000000000000000007000000442401000001010000000700000002000068c90a8fb7599a4b0015ac1414bb00fd3cf50b0101040000009b64010102000000010a0101020000000900000000"], 0xa8}}, {{&(0x7f0000000640)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000004ec0)="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", 0x1000}, {&(0x7f0000000680)="1d10608219bc296745f23c5119407d2e53d6dbf51871b1b9ba9657e6200598e2e5fcce8fc2ce4d5c1790df9fa43f63fa6756a94425aab34d976cc29027b0ba0d8249676c21d70936e8c4c0f1ddfa35fb18acf5c9e4339e626b127713851a0163dc94cc6c4228659aacfc68c6d6f2c3d5014796248639d66e9ff79a861cb5509410a45179c63f283ead3b0e89838cd9a03d4bb3dc4d62204990d361a6b3", 0x9d}, {&(0x7f0000000740)="abe90bdabda22671318730193cb54a58e67c462d6f823fdcdf7405bb7c8dcf103d544b555d752e605afd42a45605de19508a711872392a3e66496474", 0x3c}, {&(0x7f0000000780)="bffe290eed8bb9eaaec94a3e2ed1ecb474e427cfcfa3d36d6dea5408c73c5591eff73dc94a7b97f02d3ccfb05ae46860f558fe64168271fe0e957a6b4801e39eb1037dc81eb725df324c9a60f1f83e22690ef2aefe0353978bf724b15cbbc93d960de499b3cf9767c333df331c376623aabec6c96b6175434ba742f71ea7adbd21bb5846216ca34c75ee186f480f8646af409880c96ed4e8fe931aefb2970a7d4887", 0xa2}, {&(0x7f0000000840)="2e9e0a6f1da1e973954cf60e6e5294408f0aa4624e4229b9904183cfd90c527fc7e8de49f86b93236041d8b7137eefdc68237ba5a74f6ae2c9ab7e5088771a4fc775ca9adf4364df4c886afb69c8359d1457d7e61cfb8575bad08ab4cf58cc29cbe1eec5df8e9fa641d2aa464921575ac18744cea82cacbd58301405e6b86a0b4c74de", 0x83}, {&(0x7f0000000900)="4aca492ad47d772e71777901d2f724cac1c442e422a21611e765dad64f6f93e3d9cd6a1a642be55d534cb88b296ef36bf04620db2337ced1e9fe5cd7a766361d545ebc220d6f096be376eac017d1ec37002920640341bb1e49e2288bdd883ee394", 0x61}, {&(0x7f0000000980)="dc10f8974e5f921e5c070b45fe8f4da8692bab0f274297bb31008e72b994f1fa04e49f31", 0x24}], 0x7, &(0x7f0000000a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x30}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001140), 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="14000000000000000000000002000000020000000000000014000000003c561900000000020000000700000000000000140000000000000000000000010000000600000000000000440000000000000000e7ff00070000009404000000862f0000000302276575bdd0e6c8786f9fdb155304120ad9f4893af3b0c202850f2cd90042ed01095a2c64d69ca1c6000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010100ac1414000000000014000000000000000000000002000000010000000000000011000000000000000000000001000000080000000000000038000000000000000000000007000000940400008624000000000206cd7429930210e90c0b87a6d3df9b3219c1522758060869294c414bfd"], 0x118}}], 0x3, 0x4000006) openat$cgroup_ro(r6, &(0x7f0000001340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) [ 136.674550] audit: type=1804 audit(1654221892.616:10): pid=9646 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/9/bus" dev="sda1" ino=13923 res=1 [ 136.723672] audit: type=1804 audit(1654221892.626:11): pid=9646 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir3594854348/syzkaller.LlBqPX/9/bus" dev="sda1" ino=13923 res=1 02:04:53 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/kernel/config', 0x0, 0x0) lseek(r0, 0x2, 0x0) 02:04:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000020c0)={r1, 0x80}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004180)=ANY=[@ANYBLOB="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"/3330], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = socket(0x2, 0x3, 0x1) getsockopt(r5, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) read(r7, 0x0, 0x1b3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r8, &(0x7f00000040c0)=[{{&(0x7f00000003c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESOCT=r2, @ANYRES16, @ANYBLOB="00000000640101020000000014000000000000000000000001000000040000000000000054000000000000000000000007000000442401000001010000000700000002000068c90a8fb7599a4b0015ac1414bb00fd3cf50b0101040000009b64010102000000010a0101020000000900000000"], 0xa8}}, {{&(0x7f0000000640)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000004ec0)="b7ab3f2654e3ba40685c3815a5cda8abd8a5faa86667e10bf669a3e41f23e6b4f94cb1ab000e5da96850e3ba4d58e01bbdaacd24cdc84bc1e80d3288afb52ec9f67abe6ac6c007c2acda9b46048e91bae8a1d9395f850a6ee6b5778484d07ee5755b6da4f45fc73f60bd4137c211e0d8211303d7e4cf412a6a48801dc87b9d8eb00b689f2f98ebc130341f994c9681222eb0a76fd8499b2d0188fab2fc66825ec6f752621fcb2f01c0a629951aa7a5e224181c86e1ec474fd4e6b7bcc58581e68109355d9bc63e1a6776bc3c97980024f54cd583d837b1f6775b24a72d481d248aa8771539f89222aff7d127faf78ddd466838c8136145b8164f739f2dc0955d08d6e66908707775856ead90fb37e7a77c219330fdcc1cb68ca826bd6a6287365755b1786ef9f4f36427496e222bcd2afd7903f2f38c617db368f8f3b7e8b3e0735e42ddb3dcbb3cbafad2d98f81a7296e1c851ea2ec71dc2ea591fa57fdf7d3731545e176f053fce56b3a206588bdac553556193e6b2d8643a16879114b2c5aca890e56dcfb28eec05ead3ceace2bc83497f97a9291c39cb0b7ad11e615354375371c649cf9ac14ce5f95f00e8b9f67301d8d8cf5cc3c2e99f33e5bef13acda61bbffe775d002aebc53ac11b40941c4bb1a02909b2ae05ddca3d0928257bafcb0caa7fca3bfc139279c3472ce5e57fd94546a5a75b9ce830a25b61cd7abbe60eccd416910f994cf8abaa0d63ae0ea3379368c06503e54c4d1035f0bed8f9963a05c21d3f8595c49e49138947b8729f6cd0b482dfc7b91aa5e3aacbcf59de69c44643bd8018b82127428a15ed25c853cb922d05babbb2cdb3c789d2d276d895ed5ae43d9025d2dda3867ba36c7ffa8d0786ebdac4857fc4a66884f5a444b3cb7f907e057279b1496d7265bb6d2f167e90498addb1e28bd10fbf2e75df219982243f202c03a9a5370764cfdb2a078cf1de44e707beaa76893ca46e31ac08d7115c39ec181ecbc0c9debda2a016dd0eccded6493e3b7b7fb6cf73d71758c5297f1d024b9322987eb1191fb3d1d29037ae9ac573a7f453eedc2c2224f31d850bc1ef4e6b78a26a5bb8f2a34bbd0c37d8de37808542256574968b54277655bbbc66b3caf9327cd8f59bb3b8d3ff6a3edb38eb075dffa0aa950d3a4083866dc99acb39f452081268f9e41a13062a7b4837a2c047c2d4f3a47439862e7c8ce1f67ba8e129f8bd8cb2331b24ae90898650f15068068df40a61e13b9825f2425984e3600252ae62ba53c4a6172aff6728612763a31fcfad4e38819c8fed01a139e85d2da48467661b8da65780acdcc76df9943073ec811a4acab768215084654af984b42332a2fe66c3ea44dfe056749a37e39c74a19b700ec1943503e54543c4c992ab756fbbb6fdfdfa5bbcba5795c43b81acb89c99e4cc3ec239cc83f0c24325e47ef20c9bcd779f152bc2258125ebd78b8ec3b8173ac5762d35582688fabe46f57ef9e77f0caf3580605bc61532b6e9c7f82863f402f51aeed355f0b20c24e5eea6359587182bacce27770d97a06c43396410709a0963bf412a867584c395273e367f946e63d48ce16ce5302bd03ae099a33c49ea6db171fe802b5aaf5f627fe73b562a13bd7990268f74abbf3a0adc145030b6e57e3a737e7a99c1f6cec0f6caeba9f6cd5fc5f669b8ef19f2fec7024c18bfd19a1211de4b5a1f0a8fbf4e469f718b581a21401da85afead03f0d545868c4b0f1d6773d69880ad54e5fab95e03533ce2b71de9c01af1a779a0a262eb4832e5004d7d9989cf0a1aeb2026b76dbda5ebe8c8ad8e6175c9ae8c6f2ad9c027b2c3e9045a67ee1851d030572d3eb2e8d7b8bfc025f686300bf30ad69fc7bd13c4554325ba881eec4fe432dd7e07d058e4fa6407169b63dc07e309c2949c6c94797bb93d7b7c0a88fa59ac00b535780518a27be93c63bf7833ddd23290fb6e0575c6f4e693c959136cc10ca6719be7475d7e358c6736b70db2390f5a199e4db8d242a429c4680e9d60cff8321d0395a74e4492cef7d72467889d9fec621708a98b237cdbb0f43a3fefd76ba6e4e532ab2d32a88f26d454e97008bf9416103f96f778195c248331594080f0ef6d85c8b588dee971c7bb488cbfbbaccc0e6bd0b1b6630c9005467b5c9adea91ada9ac008ecb75c6668fb3fd15fb6e7a28e205b9e21927cf3137845c9a72a22e1ba145e845af566d77b1e5222e83226a4f155125f5d89542fdef79abb33e1484e9b696a688934110a13a8726aa90a4bd8a1a9898d11819448c3555dad988be3dc05ca80db96760776b50a81364b1fdac1ec8cb0f6d8d0c9b6bea290f4c06a66cce0d7f0dd0f5d460185c959b97f22d63f6d6b63ef7fb162388172258a63a2fb0b7eff8ce3fe77c9cc45613636146e57a8ae604cf9b7cede9c22b7285eedfe12537199554f192f91d0a03dd597152ff34bd1c58ee5e7772d163098d2d514daa80f0696077aed219bd6c5b4a9b0cdfc302aea399a18e63fb467bc4b29b31671a27b9cf526cc6bad305c55fba0244ba4d197d1ecd6d8b8ce517e88474699e06a36a6e0d4bfcd2989ac9e43211090c8442e13c70f9adadf6a02de5b41b6e2d04d18215e4f58658c403062199f129c62ad91eab186a19d4d99818e93ad778c85842a62900f673f68fa4a41c724cb274c24fb0eb5d5e243af7f8a51ee9322e3167b76f800af7598af8890ffad34d29cf7cb30f694adebc5325283008994b5a9adb20044473db458e9d3b888c3e54e2d7d7d758fa7db93f66fa7b545385fea308fc07f0cde167555ac33b81b0fe22f6c2cb030a35eef9ecb161e0625a9f951425811c674d7b91cdc641d03944cf7a6851e1424b1ad445ed9bd914b504ed4521a70c62e5d3e8fe0e86d890ebc4ed0a2b240b65e0482a59eb1ffd878e140803b900ba74bb68d1488041b614d7842dd30c6929ffe5cb7207ba74542d5d111748a5121b9238b998fb513b9b8ebda9993de669e7d19168d3ef10ed888d035a894fbbd6b1bb87c75718f9e54a9fffa89d37ed7337d26b892ebad88c1e5fd5dba1cfe62417f16a523146a3d391646f57040c60b153d20685d12fed31203b87ff747f0168e3019dc6fff0674f9435c96b90c0f6ea3e98ab1fdd0cad5da8e1c8bde2192e6a951598b4a38b72a7c672e6a5fc99625406a925b999f0d4e2675ea66cd90e6ffc6838d118b4fccae285c1f8bff03b2d0753e5123d04ba88c9dc655850662721a38092fa3b12a384d51875d80b1751a7678d87eccbd7b7998b74c153173673f90b06309df9de7f4a7d181b9292f262750b00ee32d8c0bfa6f8b48778e1115b245913aaf04f2be9b68d8e119ab85cb25584d61e41dc533a8ab537e209825b346f4e830e8a60bb40b6cbc08e5263158c937624cb38a595c4a485ca6187831d06d6f317a14178d42b8d7127e74308ecaadc6b67f82dda4bdff39973be49247372396482d6e7ea7a5888b134265c20f09d452b4202adb53119c541e8ad1e044209884e2ce5c1ac1550033c014cfe3a09958df0b94600f512c7c5699f6c91d0d72acaca0c75292fb0f27bcd6c76597aba03ddecb078a21cf7714fef0ab5ca920b4ad50828582a86194948260464f297a548fef87bd98d77f451097f506cc95e0aba5aa36e7e55cd322d125cc7f572513a2c36c50e11668bf3ca30ab5e7b7532270687f628673cae698e85e8c8edcc475c7aac069b5fc4c49419858fa1441588fe7d5962e7bbf129da62c0624523a6f78c87597ab46357b5baa65fb4534ea35b66cf8c4debe03309ee16065a99a2e6b5572a7000f3fd6db37f8f9fe19f84f95a5092bdf7fd9fb2c6d69d1a8f273167e36159db2035143fbbda8b45103f3881e670ab74f6e6c9ca04ce2afe0fe0e755bc3b307cbf21986ef066eedc219cd6279f0af0b9a4e22498323cb69b56cd0ec395dc38db1e9c13fbfa5f9d249b09f475cdfabb6bc1ed4d3fa20c5fc1e324d4215a53013513a0d3770792c6a6f007cd22d5b0d3b3930e138d300366f9d0f23612c5f76c0f604c9437efbe071079bb6d614b60a9299efee0291b87bdadb66d573a666d540ddbdc3ba54068f257624e203e336e7d1e2d99959ad66719ee9d057a502dd9a6e5e6e9d387c9e173ee3424983adc6a86925fab515d3534052478cfe5e195bddbda8c3b1db8f4c9950ebae21284f8107b8383aae34c989d351c2ef23a3d560da51793163f7b06016053527130b3c318d1a85e2fc075fbfc9056059e929b9772032298c21f6f5fc972b0c871686b73c2122394616210421bf35f0308dfdf134ae65b209d0ffee411304f0f1517323607159c5ef484fd7552e74f58c26615656a3fe6adc39b0370bbd1a0a99043d86363dc4f62f9627f8d579503a73c06072c6a3ec46dd90f09a0f8c9cf983c8406e9f0c1371cd675c4e7e139d57def14e81b4f3e95d917a0fc208cd7adb76c37e945b0435d353306c1be89b0185cc740b8e37b6c769906260d8f2870993e0aced95ae7344a54653ea1baf6f3d0b52a96ea7409a04ca07011dd510064b182f34517099c45d203f477cb22824e7dd6a8af59e072bd821fe36ea7e0b222c5be7208c23bd36607fe4f08695669c1c298751828404a714c5cc287762fa15b44a95441ed0266fe510d78f5295d76d0cd4a6b571dc29d32121791ce1690d2bbd5ff88023a2fa608de59c050d6d5812bc077407cfb9490e336d2733440d80197f88f91434c8511df36cd778ea0d19ab9e18090e6001494e09c71fa6752e67b34b79f7e64a6121c24e3a6917241455693209da70019e321ccdfd42fd170238505d4de7165e2e2d7baff83265643087f4dbad28c8d923d46e657fd09ab0e54852fa12029e91568b72f0084ac935711f521418b751c94d0c7f79496e89c2d5fc2076d8b238ce24a1e333f4a809a2d650ead1a1ed92dab855eaa20af3e99b83314d9b1cbf7e6e2c75e90ea1bb47e450ffaa1bfcb39c3359ce1b94df1d2d7d14aca57f6e731b0f492c6dcd1f7ae20bcaa34c5d4148f35d7abde418b8c2a31e9f2f2848aaf5cef4f2e3d21b6bcfade67b3c6eee9c839c55847d5bd9bf4993c57d735d47e32a8f340136639426693e82f3c69579d96212cdabe883477f8ede6ee69434b8252e9fb5ac226b774fdd40aaa6ddadb38bf7e5d78f0f9784580b690565276a6a335b5da3721f9be2ad4592d46c20bd55e974586cb4d22bd68c31e29c7feda1ff64b1664f1f5199648505f883966ea88d7de26301580a77c9cda93b53450dac5ba7d0f7c068592ff136a0cad840f9997845ca00ba83188b30c57eb7dbab93cbc658655c3735bc9bbe054b6ff5841e42d35780cafca5d34d429f142c20d6e8093e0ca9a121d1dd02b0db2307491c83e9a0c217d1c25fe33137d42098b71bc0fe547c759a73e73f0b0447f04f5536b41705a325eb5d0c2ecc0409a2ba2be19d68cad5cd0fc002baeddbcebfd0292c099f86df34ad0338a84b29605ed0918d198ae01f1d80f2f41bdda41f0ee1644643a1095eeaa07bdf7f539cf06cceb9b7c29afdac0c2b98d1ef9d7d205d18d65d87e361ee3b2b06fc8052f919e099a05475a0364efda910bdc2c598be051befa62b8bba08732167985d6b50742b8b26eb59aa1285642cd4332a48a232d4cd4fb8be4fa63627e295f275171d3423b7dd00a156e76f6c282ee7fec883733ad2f863a06f78ef113e800ba4120b8e900c453dd71854d5e612118818d3459d6849ad3038fc11f55e62ee2e51464c2f64f5ed453cfab2630ad5f664331725efedc36f0806a290421f5", 0x1000}, {&(0x7f0000000680)="1d10608219bc296745f23c5119407d2e53d6dbf51871b1b9ba9657e6200598e2e5fcce8fc2ce4d5c1790df9fa43f63fa6756a94425aab34d976cc29027b0ba0d8249676c21d70936e8c4c0f1ddfa35fb18acf5c9e4339e626b127713851a0163dc94cc6c4228659aacfc68c6d6f2c3d5014796248639d66e9ff79a861cb5509410a45179c63f283ead3b0e89838cd9a03d4bb3dc4d62204990d361a6b3", 0x9d}, {&(0x7f0000000740)="abe90bdabda22671318730193cb54a58e67c462d6f823fdcdf7405bb7c8dcf103d544b555d752e605afd42a45605de19508a711872392a3e66496474", 0x3c}, {&(0x7f0000000780)="bffe290eed8bb9eaaec94a3e2ed1ecb474e427cfcfa3d36d6dea5408c73c5591eff73dc94a7b97f02d3ccfb05ae46860f558fe64168271fe0e957a6b4801e39eb1037dc81eb725df324c9a60f1f83e22690ef2aefe0353978bf724b15cbbc93d960de499b3cf9767c333df331c376623aabec6c96b6175434ba742f71ea7adbd21bb5846216ca34c75ee186f480f8646af409880c96ed4e8fe931aefb2970a7d4887", 0xa2}, {&(0x7f0000000840)="2e9e0a6f1da1e973954cf60e6e5294408f0aa4624e4229b9904183cfd90c527fc7e8de49f86b93236041d8b7137eefdc68237ba5a74f6ae2c9ab7e5088771a4fc775ca9adf4364df4c886afb69c8359d1457d7e61cfb8575bad08ab4cf58cc29cbe1eec5df8e9fa641d2aa464921575ac18744cea82cacbd58301405e6b86a0b4c74de", 0x83}, {&(0x7f0000000900)="4aca492ad47d772e71777901d2f724cac1c442e422a21611e765dad64f6f93e3d9cd6a1a642be55d534cb88b296ef36bf04620db2337ced1e9fe5cd7a766361d545ebc220d6f096be376eac017d1ec37002920640341bb1e49e2288bdd883ee394", 0x61}, {&(0x7f0000000980)="dc10f8974e5f921e5c070b45fe8f4da8692bab0f274297bb31008e72b994f1fa04e49f31", 0x24}], 0x7, &(0x7f0000000a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x30}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001140), 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="14000000000000000000000002000000020000000000000014000000003c561900000000020000000700000000000000140000000000000000000000010000000600000000000000440000000000000000e7ff00070000009404000000862f0000000302276575bdd0e6c8786f9fdb155304120ad9f4893af3b0c202850f2cd90042ed01095a2c64d69ca1c6000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010100ac1414000000000014000000000000000000000002000000010000000000000011000000000000000000000001000000080000000000000038000000000000000000000007000000940400008624000000000206cd7429930210e90c0b87a6d3df9b3219c1522758060869294c414bfd"], 0x118}}], 0x3, 0x4000006) openat$cgroup_ro(r6, &(0x7f0000001340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 02:04:53 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/kernel/config', 0x0, 0x0) lseek(r0, 0x2, 0x0) 02:04:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000020c0)={r1, 0x80}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004180)=ANY=[@ANYBLOB="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"/3330], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = socket(0x2, 0x3, 0x1) getsockopt(r5, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) read(r7, 0x0, 0x1b3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r8, &(0x7f00000040c0)=[{{&(0x7f00000003c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESOCT=r2, @ANYRES16, @ANYBLOB="00000000640101020000000014000000000000000000000001000000040000000000000054000000000000000000000007000000442401000001010000000700000002000068c90a8fb7599a4b0015ac1414bb00fd3cf50b0101040000009b64010102000000010a0101020000000900000000"], 0xa8}}, {{&(0x7f0000000640)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000004ec0)="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", 0x1000}, {&(0x7f0000000680)="1d10608219bc296745f23c5119407d2e53d6dbf51871b1b9ba9657e6200598e2e5fcce8fc2ce4d5c1790df9fa43f63fa6756a94425aab34d976cc29027b0ba0d8249676c21d70936e8c4c0f1ddfa35fb18acf5c9e4339e626b127713851a0163dc94cc6c4228659aacfc68c6d6f2c3d5014796248639d66e9ff79a861cb5509410a45179c63f283ead3b0e89838cd9a03d4bb3dc4d62204990d361a6b3", 0x9d}, {&(0x7f0000000740)="abe90bdabda22671318730193cb54a58e67c462d6f823fdcdf7405bb7c8dcf103d544b555d752e605afd42a45605de19508a711872392a3e66496474", 0x3c}, {&(0x7f0000000780)="bffe290eed8bb9eaaec94a3e2ed1ecb474e427cfcfa3d36d6dea5408c73c5591eff73dc94a7b97f02d3ccfb05ae46860f558fe64168271fe0e957a6b4801e39eb1037dc81eb725df324c9a60f1f83e22690ef2aefe0353978bf724b15cbbc93d960de499b3cf9767c333df331c376623aabec6c96b6175434ba742f71ea7adbd21bb5846216ca34c75ee186f480f8646af409880c96ed4e8fe931aefb2970a7d4887", 0xa2}, {&(0x7f0000000840)="2e9e0a6f1da1e973954cf60e6e5294408f0aa4624e4229b9904183cfd90c527fc7e8de49f86b93236041d8b7137eefdc68237ba5a74f6ae2c9ab7e5088771a4fc775ca9adf4364df4c886afb69c8359d1457d7e61cfb8575bad08ab4cf58cc29cbe1eec5df8e9fa641d2aa464921575ac18744cea82cacbd58301405e6b86a0b4c74de", 0x83}, {&(0x7f0000000900)="4aca492ad47d772e71777901d2f724cac1c442e422a21611e765dad64f6f93e3d9cd6a1a642be55d534cb88b296ef36bf04620db2337ced1e9fe5cd7a766361d545ebc220d6f096be376eac017d1ec37002920640341bb1e49e2288bdd883ee394", 0x61}, {&(0x7f0000000980)="dc10f8974e5f921e5c070b45fe8f4da8692bab0f274297bb31008e72b994f1fa04e49f31", 0x24}], 0x7, &(0x7f0000000a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x30}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001140), 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="14000000000000000000000002000000020000000000000014000000003c561900000000020000000700000000000000140000000000000000000000010000000600000000000000440000000000000000e7ff00070000009404000000862f0000000302276575bdd0e6c8786f9fdb155304120ad9f4893af3b0c202850f2cd90042ed01095a2c64d69ca1c6000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010100ac1414000000000014000000000000000000000002000000010000000000000011000000000000000000000001000000080000000000000038000000000000000000000007000000940400008624000000000206cd7429930210e90c0b87a6d3df9b3219c1522758060869294c414bfd"], 0x118}}], 0x3, 0x4000006) openat$cgroup_ro(r6, &(0x7f0000001340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 02:04:53 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/kernel/config', 0x0, 0x0) lseek(r0, 0x2, 0x0) 02:04:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000020c0)={r1, 0x80}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004180)=ANY=[@ANYBLOB="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"/3330], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = socket(0x2, 0x3, 0x1) getsockopt(r5, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) read(r7, 0x0, 0x1b3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r8, &(0x7f00000040c0)=[{{&(0x7f00000003c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESOCT=r2, @ANYRES16, @ANYBLOB="00000000640101020000000014000000000000000000000001000000040000000000000054000000000000000000000007000000442401000001010000000700000002000068c90a8fb7599a4b0015ac1414bb00fd3cf50b0101040000009b64010102000000010a0101020000000900000000"], 0xa8}}, {{&(0x7f0000000640)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000004ec0)="b7ab3f2654e3ba40685c3815a5cda8abd8a5faa86667e10bf669a3e41f23e6b4f94cb1ab000e5da96850e3ba4d58e01bbdaacd24cdc84bc1e80d3288afb52ec9f67abe6ac6c007c2acda9b46048e91bae8a1d9395f850a6ee6b5778484d07ee5755b6da4f45fc73f60bd4137c211e0d8211303d7e4cf412a6a48801dc87b9d8eb00b689f2f98ebc130341f994c9681222eb0a76fd8499b2d0188fab2fc66825ec6f752621fcb2f01c0a629951aa7a5e224181c86e1ec474fd4e6b7bcc58581e68109355d9bc63e1a6776bc3c97980024f54cd583d837b1f6775b24a72d481d248aa8771539f89222aff7d127faf78ddd466838c8136145b8164f739f2dc0955d08d6e66908707775856ead90fb37e7a77c219330fdcc1cb68ca826bd6a6287365755b1786ef9f4f36427496e222bcd2afd7903f2f38c617db368f8f3b7e8b3e0735e42ddb3dcbb3cbafad2d98f81a7296e1c851ea2ec71dc2ea591fa57fdf7d3731545e176f053fce56b3a206588bdac553556193e6b2d8643a16879114b2c5aca890e56dcfb28eec05ead3ceace2bc83497f97a9291c39cb0b7ad11e615354375371c649cf9ac14ce5f95f00e8b9f67301d8d8cf5cc3c2e99f33e5bef13acda61bbffe775d002aebc53ac11b40941c4bb1a02909b2ae05ddca3d0928257bafcb0caa7fca3bfc139279c3472ce5e57fd94546a5a75b9ce830a25b61cd7abbe60eccd416910f994cf8abaa0d63ae0ea3379368c06503e54c4d1035f0bed8f9963a05c21d3f8595c49e49138947b8729f6cd0b482dfc7b91aa5e3aacbcf59de69c44643bd8018b82127428a15ed25c853cb922d05babbb2cdb3c789d2d276d895ed5ae43d9025d2dda3867ba36c7ffa8d0786ebdac4857fc4a66884f5a444b3cb7f907e057279b1496d7265bb6d2f167e90498addb1e28bd10fbf2e75df219982243f202c03a9a5370764cfdb2a078cf1de44e707beaa76893ca46e31ac08d7115c39ec181ecbc0c9debda2a016dd0eccded6493e3b7b7fb6cf73d71758c5297f1d024b9322987eb1191fb3d1d29037ae9ac573a7f453eedc2c2224f31d850bc1ef4e6b78a26a5bb8f2a34bbd0c37d8de37808542256574968b54277655bbbc66b3caf9327cd8f59bb3b8d3ff6a3edb38eb075dffa0aa950d3a4083866dc99acb39f452081268f9e41a13062a7b4837a2c047c2d4f3a47439862e7c8ce1f67ba8e129f8bd8cb2331b24ae90898650f15068068df40a61e13b9825f2425984e3600252ae62ba53c4a6172aff6728612763a31fcfad4e38819c8fed01a139e85d2da48467661b8da65780acdcc76df9943073ec811a4acab768215084654af984b42332a2fe66c3ea44dfe056749a37e39c74a19b700ec1943503e54543c4c992ab756fbbb6fdfdfa5bbcba5795c43b81acb89c99e4cc3ec239cc83f0c24325e47ef20c9bcd779f152bc2258125ebd78b8ec3b8173ac5762d35582688fabe46f57ef9e77f0caf3580605bc61532b6e9c7f82863f402f51aeed355f0b20c24e5eea6359587182bacce27770d97a06c43396410709a0963bf412a867584c395273e367f946e63d48ce16ce5302bd03ae099a33c49ea6db171fe802b5aaf5f627fe73b562a13bd7990268f74abbf3a0adc145030b6e57e3a737e7a99c1f6cec0f6caeba9f6cd5fc5f669b8ef19f2fec7024c18bfd19a1211de4b5a1f0a8fbf4e469f718b581a21401da85afead03f0d545868c4b0f1d6773d69880ad54e5fab95e03533ce2b71de9c01af1a779a0a262eb4832e5004d7d9989cf0a1aeb2026b76dbda5ebe8c8ad8e6175c9ae8c6f2ad9c027b2c3e9045a67ee1851d030572d3eb2e8d7b8bfc025f686300bf30ad69fc7bd13c4554325ba881eec4fe432dd7e07d058e4fa6407169b63dc07e309c2949c6c94797bb93d7b7c0a88fa59ac00b535780518a27be93c63bf7833ddd23290fb6e0575c6f4e693c959136cc10ca6719be7475d7e358c6736b70db2390f5a199e4db8d242a429c4680e9d60cff8321d0395a74e4492cef7d72467889d9fec621708a98b237cdbb0f43a3fefd76ba6e4e532ab2d32a88f26d454e97008bf9416103f96f778195c248331594080f0ef6d85c8b588dee971c7bb488cbfbbaccc0e6bd0b1b6630c9005467b5c9adea91ada9ac008ecb75c6668fb3fd15fb6e7a28e205b9e21927cf3137845c9a72a22e1ba145e845af566d77b1e5222e83226a4f155125f5d89542fdef79abb33e1484e9b696a688934110a13a8726aa90a4bd8a1a9898d11819448c3555dad988be3dc05ca80db96760776b50a81364b1fdac1ec8cb0f6d8d0c9b6bea290f4c06a66cce0d7f0dd0f5d460185c959b97f22d63f6d6b63ef7fb162388172258a63a2fb0b7eff8ce3fe77c9cc45613636146e57a8ae604cf9b7cede9c22b7285eedfe12537199554f192f91d0a03dd597152ff34bd1c58ee5e7772d163098d2d514daa80f0696077aed219bd6c5b4a9b0cdfc302aea399a18e63fb467bc4b29b31671a27b9cf526cc6bad305c55fba0244ba4d197d1ecd6d8b8ce517e88474699e06a36a6e0d4bfcd2989ac9e43211090c8442e13c70f9adadf6a02de5b41b6e2d04d18215e4f58658c403062199f129c62ad91eab186a19d4d99818e93ad778c85842a62900f673f68fa4a41c724cb274c24fb0eb5d5e243af7f8a51ee9322e3167b76f800af7598af8890ffad34d29cf7cb30f694adebc5325283008994b5a9adb20044473db458e9d3b888c3e54e2d7d7d758fa7db93f66fa7b545385fea308fc07f0cde167555ac33b81b0fe22f6c2cb030a35eef9ecb161e0625a9f951425811c674d7b91cdc641d03944cf7a6851e1424b1ad445ed9bd914b504ed4521a70c62e5d3e8fe0e86d890ebc4ed0a2b240b65e0482a59eb1ffd878e140803b900ba74bb68d1488041b614d7842dd30c6929ffe5cb7207ba74542d5d111748a5121b9238b998fb513b9b8ebda9993de669e7d19168d3ef10ed888d035a894fbbd6b1bb87c75718f9e54a9fffa89d37ed7337d26b892ebad88c1e5fd5dba1cfe62417f16a523146a3d391646f57040c60b153d20685d12fed31203b87ff747f0168e3019dc6fff0674f9435c96b90c0f6ea3e98ab1fdd0cad5da8e1c8bde2192e6a951598b4a38b72a7c672e6a5fc99625406a925b999f0d4e2675ea66cd90e6ffc6838d118b4fccae285c1f8bff03b2d0753e5123d04ba88c9dc655850662721a38092fa3b12a384d51875d80b1751a7678d87eccbd7b7998b74c153173673f90b06309df9de7f4a7d181b9292f262750b00ee32d8c0bfa6f8b48778e1115b245913aaf04f2be9b68d8e119ab85cb25584d61e41dc533a8ab537e209825b346f4e830e8a60bb40b6cbc08e5263158c937624cb38a595c4a485ca6187831d06d6f317a14178d42b8d7127e74308ecaadc6b67f82dda4bdff39973be49247372396482d6e7ea7a5888b134265c20f09d452b4202adb53119c541e8ad1e044209884e2ce5c1ac1550033c014cfe3a09958df0b94600f512c7c5699f6c91d0d72acaca0c75292fb0f27bcd6c76597aba03ddecb078a21cf7714fef0ab5ca920b4ad50828582a86194948260464f297a548fef87bd98d77f451097f506cc95e0aba5aa36e7e55cd322d125cc7f572513a2c36c50e11668bf3ca30ab5e7b7532270687f628673cae698e85e8c8edcc475c7aac069b5fc4c49419858fa1441588fe7d5962e7bbf129da62c0624523a6f78c87597ab46357b5baa65fb4534ea35b66cf8c4debe03309ee16065a99a2e6b5572a7000f3fd6db37f8f9fe19f84f95a5092bdf7fd9fb2c6d69d1a8f273167e36159db2035143fbbda8b45103f3881e670ab74f6e6c9ca04ce2afe0fe0e755bc3b307cbf21986ef066eedc219cd6279f0af0b9a4e22498323cb69b56cd0ec395dc38db1e9c13fbfa5f9d249b09f475cdfabb6bc1ed4d3fa20c5fc1e324d4215a53013513a0d3770792c6a6f007cd22d5b0d3b3930e138d300366f9d0f23612c5f76c0f604c9437efbe071079bb6d614b60a9299efee0291b87bdadb66d573a666d540ddbdc3ba54068f257624e203e336e7d1e2d99959ad66719ee9d057a502dd9a6e5e6e9d387c9e173ee3424983adc6a86925fab515d3534052478cfe5e195bddbda8c3b1db8f4c9950ebae21284f8107b8383aae34c989d351c2ef23a3d560da51793163f7b06016053527130b3c318d1a85e2fc075fbfc9056059e929b9772032298c21f6f5fc972b0c871686b73c2122394616210421bf35f0308dfdf134ae65b209d0ffee411304f0f1517323607159c5ef484fd7552e74f58c26615656a3fe6adc39b0370bbd1a0a99043d86363dc4f62f9627f8d579503a73c06072c6a3ec46dd90f09a0f8c9cf983c8406e9f0c1371cd675c4e7e139d57def14e81b4f3e95d917a0fc208cd7adb76c37e945b0435d353306c1be89b0185cc740b8e37b6c769906260d8f2870993e0aced95ae7344a54653ea1baf6f3d0b52a96ea7409a04ca07011dd510064b182f34517099c45d203f477cb22824e7dd6a8af59e072bd821fe36ea7e0b222c5be7208c23bd36607fe4f08695669c1c298751828404a714c5cc287762fa15b44a95441ed0266fe510d78f5295d76d0cd4a6b571dc29d32121791ce1690d2bbd5ff88023a2fa608de59c050d6d5812bc077407cfb9490e336d2733440d80197f88f91434c8511df36cd778ea0d19ab9e18090e6001494e09c71fa6752e67b34b79f7e64a6121c24e3a6917241455693209da70019e321ccdfd42fd170238505d4de7165e2e2d7baff83265643087f4dbad28c8d923d46e657fd09ab0e54852fa12029e91568b72f0084ac935711f521418b751c94d0c7f79496e89c2d5fc2076d8b238ce24a1e333f4a809a2d650ead1a1ed92dab855eaa20af3e99b83314d9b1cbf7e6e2c75e90ea1bb47e450ffaa1bfcb39c3359ce1b94df1d2d7d14aca57f6e731b0f492c6dcd1f7ae20bcaa34c5d4148f35d7abde418b8c2a31e9f2f2848aaf5cef4f2e3d21b6bcfade67b3c6eee9c839c55847d5bd9bf4993c57d735d47e32a8f340136639426693e82f3c69579d96212cdabe883477f8ede6ee69434b8252e9fb5ac226b774fdd40aaa6ddadb38bf7e5d78f0f9784580b690565276a6a335b5da3721f9be2ad4592d46c20bd55e974586cb4d22bd68c31e29c7feda1ff64b1664f1f5199648505f883966ea88d7de26301580a77c9cda93b53450dac5ba7d0f7c068592ff136a0cad840f9997845ca00ba83188b30c57eb7dbab93cbc658655c3735bc9bbe054b6ff5841e42d35780cafca5d34d429f142c20d6e8093e0ca9a121d1dd02b0db2307491c83e9a0c217d1c25fe33137d42098b71bc0fe547c759a73e73f0b0447f04f5536b41705a325eb5d0c2ecc0409a2ba2be19d68cad5cd0fc002baeddbcebfd0292c099f86df34ad0338a84b29605ed0918d198ae01f1d80f2f41bdda41f0ee1644643a1095eeaa07bdf7f539cf06cceb9b7c29afdac0c2b98d1ef9d7d205d18d65d87e361ee3b2b06fc8052f919e099a05475a0364efda910bdc2c598be051befa62b8bba08732167985d6b50742b8b26eb59aa1285642cd4332a48a232d4cd4fb8be4fa63627e295f275171d3423b7dd00a156e76f6c282ee7fec883733ad2f863a06f78ef113e800ba4120b8e900c453dd71854d5e612118818d3459d6849ad3038fc11f55e62ee2e51464c2f64f5ed453cfab2630ad5f664331725efedc36f0806a290421f5", 0x1000}, {&(0x7f0000000680)="1d10608219bc296745f23c5119407d2e53d6dbf51871b1b9ba9657e6200598e2e5fcce8fc2ce4d5c1790df9fa43f63fa6756a94425aab34d976cc29027b0ba0d8249676c21d70936e8c4c0f1ddfa35fb18acf5c9e4339e626b127713851a0163dc94cc6c4228659aacfc68c6d6f2c3d5014796248639d66e9ff79a861cb5509410a45179c63f283ead3b0e89838cd9a03d4bb3dc4d62204990d361a6b3", 0x9d}, {&(0x7f0000000740)="abe90bdabda22671318730193cb54a58e67c462d6f823fdcdf7405bb7c8dcf103d544b555d752e605afd42a45605de19508a711872392a3e66496474", 0x3c}, {&(0x7f0000000780)="bffe290eed8bb9eaaec94a3e2ed1ecb474e427cfcfa3d36d6dea5408c73c5591eff73dc94a7b97f02d3ccfb05ae46860f558fe64168271fe0e957a6b4801e39eb1037dc81eb725df324c9a60f1f83e22690ef2aefe0353978bf724b15cbbc93d960de499b3cf9767c333df331c376623aabec6c96b6175434ba742f71ea7adbd21bb5846216ca34c75ee186f480f8646af409880c96ed4e8fe931aefb2970a7d4887", 0xa2}, {&(0x7f0000000840)="2e9e0a6f1da1e973954cf60e6e5294408f0aa4624e4229b9904183cfd90c527fc7e8de49f86b93236041d8b7137eefdc68237ba5a74f6ae2c9ab7e5088771a4fc775ca9adf4364df4c886afb69c8359d1457d7e61cfb8575bad08ab4cf58cc29cbe1eec5df8e9fa641d2aa464921575ac18744cea82cacbd58301405e6b86a0b4c74de", 0x83}, {&(0x7f0000000900)="4aca492ad47d772e71777901d2f724cac1c442e422a21611e765dad64f6f93e3d9cd6a1a642be55d534cb88b296ef36bf04620db2337ced1e9fe5cd7a766361d545ebc220d6f096be376eac017d1ec37002920640341bb1e49e2288bdd883ee394", 0x61}, {&(0x7f0000000980)="dc10f8974e5f921e5c070b45fe8f4da8692bab0f274297bb31008e72b994f1fa04e49f31", 0x24}], 0x7, &(0x7f0000000a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x30}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001140), 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="14000000000000000000000002000000020000000000000014000000003c561900000000020000000700000000000000140000000000000000000000010000000600000000000000440000000000000000e7ff00070000009404000000862f0000000302276575bdd0e6c8786f9fdb155304120ad9f4893af3b0c202850f2cd90042ed01095a2c64d69ca1c6000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010100ac1414000000000014000000000000000000000002000000010000000000000011000000000000000000000001000000080000000000000038000000000000000000000007000000940400008624000000000206cd7429930210e90c0b87a6d3df9b3219c1522758060869294c414bfd"], 0x118}}], 0x3, 0x4000006) openat$cgroup_ro(r6, &(0x7f0000001340)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 02:04:54 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:04:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xf00fffc, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000001c0)="02000000120004", 0x7, 0x800}], 0x0, &(0x7f0000000480)) 02:04:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa402, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 02:04:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) 02:04:54 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="c62e4eb6a650c89c1c000000120021030000000000000000000000010000000004837ed3c8f1c9", @ANYRES32, @ANYBLOB="13c23ca96769bbcd00000600dc1588a08600000000000000000000006437afca3eb170cecfb44ea666a45c1feec6c90bd2f914fae99a116805827039a68f758f00009f3bd669198f86148a1db004e90e6ae86415ff5c35ab1804f661"], 0x1c}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000001c0)) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x5100004, &(0x7f0000005800)={[{@mode={'mode', 0x3d, 0x200}}, {}, {@mode={'mode', 0x3d, 0x7}}, {}], [{@obj_role={'obj_role', 0x3d, '}('}}, {@dont_measure}, {@uid_eq}, {@uid_eq}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 02:04:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r0, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf5b, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:04:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18320000050000000000000000000000185000009f7447ceff0b3b8b0000000000000000000000001830000000000000000000000000000018660000020000000000000004000000186600000000000000000000c98a00001832000002000000000000000000000005159d3800000000474c1cafd8f27ed733beeb7878e65891a9560ca9476facbddb9e6c"], &(0x7f0000000440)='GPL\x00', 0x0, 0xc7, &(0x7f0000000480)=""/199, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x9, 0x80000001}, 0x10, 0x27698, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) [ 137.653375] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 262162)! [ 137.727737] EXT4-fs (loop2): group descriptors corrupted! 02:04:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1018}, {0xffffffffffffffff, 0x2008}, {r2, 0xa}, {r1, 0x8414}, {r3, 0x20}], 0x5, 0xe04f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x3e, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f23d80f21f835c00000200f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) [ 137.783143] device batadv0 entered promiscuous mode [ 137.802169] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 137.829003] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 137.856129] device batadv0 left promiscuous mode 02:04:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18320000050000000000000000000000185000009f7447ceff0b3b8b0000000000000000000000001830000000000000000000000000000018660000020000000000000004000000186600000000000000000000c98a00001832000002000000000000000000000005159d3800000000474c1cafd8f27ed733beeb7878e65891a9560ca9476facbddb9e6c"], &(0x7f0000000440)='GPL\x00', 0x0, 0xc7, &(0x7f0000000480)=""/199, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x9, 0x80000001}, 0x10, 0x27698, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 02:04:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) [ 137.893281] File: /root/syzkaller-testdir537492598/syzkaller.yn56Pu/6/bus PID: 9746 Comm: syz-executor.5 02:04:54 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 02:04:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003460200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000028000000a7000000000000009500000000000000a81bbfa3fec1f836cc6c9784c0acb1efc5733ed236e4add6de01800000aaa6b12a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e19242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c70f7ffc82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797b0d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd905e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6fbc1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29da65277d3a47422bcf49b6ac1c6d0d57dd3e5e8255dc62e58b25a34d1a482652315013e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cdc9295e03b2bac1e1362562fdf7121783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a5faffffffffffffff7bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e7c0efbc74d9e361d80cbed4af4de0000000000000000000000c296661cce243433f0a4fe46624639c3aee66a97727b2d7384e3b5c52d20ab14428a10e7e5a9d4b364c7dff5a150d3fbb77bb0cc51b69eaf588b047e917c8477a1de0e18d9969dff4269120101f699d87b0a8f1124144d253568aff4334f87268a6cba75017cccdb2b7a0254bce7e0b36b00e3ff5a7ca7559c58ba7df50295970b2498b4084fe1ad40ec455f47eb67c21dfbdfedf79e9c1d18096fec39734729d0480fc2d5db1464d70e97bb3a5241259e007eaaca05e92d35bbbffd632d85e07a8d8360667d3fc0421ecf44a177c78869ff0dfaa2a2424c23069328e64d79781e3f674eaaef7d9e76649f76c24bed307a2afc7e72d6017a4348d2e9d14a5286df75316bffa5d84fb843175de34650ab9d7ef940bedcd5678437e2d61aa864427362ed32ac30b04235b956f76ba4bed2ae3e604aa2784d814204dc7d30013647ede20cbceedd77598baca9537b9afb30e59091064fd16d0113bfd5e20c9880ab9ba12ceb538e51b40c8ad626662e4a4fd91586a10ac086a3ceb23aa827e0ac73fbbd7148d202200ccf7ffe6e2ef1a0a11e5a593b02afd7c374f9ed49e87b59df3fea16d5e3f39a7470"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18320000050000000000000000000000185000009f7447ceff0b3b8b0000000000000000000000001830000000000000000000000000000018660000020000000000000004000000186600000000000000000000c98a00001832000002000000000000000000000005159d3800000000474c1cafd8f27ed733beeb7878e65891a9560ca9476facbddb9e6c"], &(0x7f0000000440)='GPL\x00', 0x0, 0xc7, &(0x7f0000000480)=""/199, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x9, 0x80000001}, 0x10, 0x27698, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) [ 137.983793] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 138.142210] device batadv0 entered promiscuous mode [ 138.195412] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 138.253623] device batadv0 left promiscuous mode 02:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1018}, {0xffffffffffffffff, 0x2008}, {r2, 0xa}, {r1, 0x8414}, {r3, 0x20}], 0x5, 0xe04f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x3e, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f23d80f21f835c00000200f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) 02:04:55 executing program 1: socket(0x10, 0x0, 0x0) 02:04:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="54000000020601000000000000000000000000000d0003006c6973743a7365740000000005000400000000000900020073797a30000000000c000780080006400040000005000500000000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:04:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003460200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000028000000a7000000000000009500000000000000a81bbfa3fec1f836cc6c9784c0acb1efc5733ed236e4add6de01800000aaa6b12a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e19242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c70f7ffc82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797b0d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd905e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6fbc1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29da65277d3a47422bcf49b6ac1c6d0d57dd3e5e8255dc62e58b25a34d1a482652315013e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cdc9295e03b2bac1e1362562fdf7121783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a5faffffffffffffff7bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e7c0efbc74d9e361d80cbed4af4de0000000000000000000000c296661cce243433f0a4fe46624639c3aee66a97727b2d7384e3b5c52d20ab14428a10e7e5a9d4b364c7dff5a150d3fbb77bb0cc51b69eaf588b047e917c8477a1de0e18d9969dff4269120101f699d87b0a8f1124144d253568aff4334f87268a6cba75017cccdb2b7a0254bce7e0b36b00e3ff5a7ca7559c58ba7df50295970b2498b4084fe1ad40ec455f47eb67c21dfbdfedf79e9c1d18096fec39734729d0480fc2d5db1464d70e97bb3a5241259e007eaaca05e92d35bbbffd632d85e07a8d8360667d3fc0421ecf44a177c78869ff0dfaa2a2424c23069328e64d79781e3f674eaaef7d9e76649f76c24bed307a2afc7e72d6017a4348d2e9d14a5286df75316bffa5d84fb843175de34650ab9d7ef940bedcd5678437e2d61aa864427362ed32ac30b04235b956f76ba4bed2ae3e604aa2784d814204dc7d30013647ede20cbceedd77598baca9537b9afb30e59091064fd16d0113bfd5e20c9880ab9ba12ceb538e51b40c8ad626662e4a4fd91586a10ac086a3ceb23aa827e0ac73fbbd7148d202200ccf7ffe6e2ef1a0a11e5a593b02afd7c374f9ed49e87b59df3fea16d5e3f39a7470"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18320000050000000000000000000000185000009f7447ceff0b3b8b0000000000000000000000001830000000000000000000000000000018660000020000000000000004000000186600000000000000000000c98a00001832000002000000000000000000000005159d3800000000474c1cafd8f27ed733beeb7878e65891a9560ca9476facbddb9e6c"], &(0x7f0000000440)='GPL\x00', 0x0, 0xc7, &(0x7f0000000480)=""/199, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x10, 0x9, 0x80000001}, 0x10, 0x27698, r1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 02:04:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) 02:04:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) r1 = dup(r0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/4096) 02:04:55 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYBLOB=',allow_o', @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=sys']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) creat(0x0, 0x0) 02:04:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) r1 = dup(r0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/4096) 02:04:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) r1 = dup(r0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/4096) [ 138.621063] Cannot find add_set index 348 as target 02:04:55 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYBLOB=',allow_o', @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=sys']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) creat(0x0, 0x0) 02:04:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) r1 = dup(r0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/4096) [ 138.668844] device batadv0 entered promiscuous mode [ 138.677790] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 138.689779] lo: Cannot use loopback or non-ethernet device as HSR slave. 02:04:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x400445a0, &(0x7f0000000080)={0x7, 0x0, 0x0}) [ 138.717894] device batadv0 left promiscuous mode [ 138.766385] Cannot find add_set index 348 as target 02:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1018}, {0xffffffffffffffff, 0x2008}, {r2, 0xa}, {r1, 0x8414}, {r3, 0x20}], 0x5, 0xe04f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x3e, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f23d80f21f835c00000200f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) 02:04:55 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "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"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) [ 138.905745] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 02:04:56 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYBLOB=',allow_o', @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=sys']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) creat(0x0, 0x0) 02:04:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xf9, 0x0, 0x5, 0xec, 0x0, 0x4, 0x400, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x44b10, 0x1, 0x80, 0x5, 0x2, 0x9, 0x9c6, 0x0, 0x20, 0x0, 0xcb9f}, 0x0, 0x1, r0, 0x3) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0) fchown(r2, 0xee01, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000680)='./file1\x00', 0xad, 0x1, &(0x7f0000000900)=[{&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e9", 0x73}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='gid=', @ANYBLOB=',uid', @ANYRESHEX=0x0, @ANYBLOB="2c6e72cc626c6f636b733d2c687567653d15090000000000000036", @ANYRESHEX=0x0, @ANYBLOB=',huge=always,mpol=interleave=relative,obj_role=%,context=system_u,\x00']) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0xff, 0x8, 0x3f, 0xfc, 0x0, 0x1, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x6, @perf_bp={&(0x7f00000004c0), 0xb}, 0x53154, 0xebf5, 0x8c9, 0x8, 0x6, 0x3, 0x3f, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x5, r1, 0x8) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0", 0xd9, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r3, &(0x7f0000000080)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4440, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fallocate(0xffffffffffffffff, 0xf, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2041, 0x0) unshare(0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x10020}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 02:04:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) 02:04:56 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "27f058af628b90302af4228f0bc806e265d359b376b597debf99bd324f63da0102e1ba420203138d92a86dde441dab43db574377138414ae7dbdf9b7dc4fe6b91ce1b306caaf06ffc926a382ff94ae82f3a576e0c6a672231ba3b31a57ccc045af8ad86acbae340468eabdbc68b33c5f673d8356cf2ce54c915fa62767777fd483c3d79623b7cd771fa0ffbc5a98aea7e803d373398bcf59d6fb74f1fd7869a7a7a429077880b253d54bbb924860605203b9b0101c78330ac6735c5ac1dbb383c0cc15794513c9113abcaf77adc3e31b049a2acfb0b71217ed5d4359f3f07c9ec2dc8940edf3f50a9c51424b8268add0ec14b610d9d22ed0dd9bab47c5888e53970cfd58978493a0e926b46240167137c53e07525cc68c66864318edc8408f711b4cd12bb94e4ec745e072733a2fcd6ebda35478da1cdeaa537508b5ac9148e16cebbc9793261382ffe1e55fd5b7db22784daddef8d8b6ad2ecf367206c6fe3f48ff5f64945c307583bc95cbb6a9213887ab0598c92d6e1fd17425d129367149b24d6828124a9c6dca66910cee7213a85433f64326ae41d2a80843003a9e45d42341e44e7e19e3ad892a619f2b00e03a793ae368526f851dff8ee2c5ea5c0ea33eb5e2439f0937720e47a1fd9eb86a257aa0ceb57f230a4474fa2a665d1cdcdb2aebf56d43b77f5b6f1829a337500cd501c1b559aa6a46c0635b7686e06985d0d52a05427b437e204e83e4ebb9e35dfb16051c623f586288085ba50953058cb9793550eac0e9e7f68a2cb9e563d01ac64921e4268da05c62722dc17dcfbfca09607ead52b8b796ccc77a5c589c456fa51113a02273a0edb403699db989ece20312d1fc10698908e1a1505f413b0ca96312a2b2d5192b3af00e40efe42f90ab241a41ee079cdcbb00c73f536aefd57a4ca1f6c47cad27f81a2bc31d6d5bd52b30890739c1f22cae0af94c8a4295e82039799a21abf4f13cfe503d44b86cec458fc452a4af168674ed08bc4a4a7926bb76e1c10cb1708556c8d2b56f09751e8ceee95237f16d4c9a2ae573b684ff0cc4c5dffe5f2ef812115557e30a271ba0f7b3792ac82dd95cbe1b0c1eeebfe641bc8889863a22bbae4e4493abdea6c66d671ec72c7f6176096a9d44b8d353cd37209154a30401a1d300d553ce85acd5df6edda3d362d21983aaf9b4b57843e57c90b71e168e8725e788736873c221e02a9806b20f6c38a70641d7dbb8ccded0fb24a8411a2358d7f5ef8f25b93e2781ca7dc4b0e3cd6c2368f280d081b42914fdff68c76eb9c8237a870e75d0f400fb37b6e7375d8d58a2c0a9f8fb1022f32537f8a47d37e6319aa9d9ddda2fbe910994286938d9ffb5072566bfbae609fa628d25cc3ac9eb6edd85a546622d8d7481ea706ec449ea1ffb0df2202e63c15e7b88c6e021df955da0af1f42322874f12345e0e806c44cde47dcc09b80b8823627fcda71ed5d921b9d5f7abda9eee4d81cf5e4fa3e6bcada2cf2215c8c35a87c5e3192e1be96e2fe84804dde976e1f3070aa134b7d491148b9212e6fed7d71bcfde1b56f9e582c0d3d60440e542b3b59ad6a4d65e1245909caa308d6f74c5e7c053e25af0bce71ac900a8e493280c11fe35db59ede9205e441beec7abbde9fa1f79c91c7e6950a5b0c80cb65ad92fe83e9de0660e775c17280ba474f89d22891456bddc8fbd88000f88f74ad6199caace0083b0b757a474fbaa38a7b2d3971fa9eb2f73a0bebaf19e142157400a9ca388b0db23f0d28d1874a98856d85b6987c49fc37116489c69746f3281ee34cd11d34a7b950e85aa087894eb9188ebd6b09da447f5a83286f41cf83db10d8c470ef236d8b9fc3920da9a1124d8279f4385dffd86bc6bc4b1c3a5f82bbf311fc3f1d9bea1f7b34f688504b1fab32514ef31f3d346ff249dc770a5aca778653f8a48d5df5952f996785066afb7b502c43eb219b69f3d6ec1c4615b818e89c81d6f224e96c5ceddb8b30e7b5fba7d30206d48f5604ee0942e393a6b741933f48408b74816679349a496724dfb679801a26d6e3007996257776fce65a082eb0c24bf409bcdd7290d76710270739674f652d779ba704b07c2599d21f45aa32b0356c61f2c51c77a81ed957d281d3c3e5f5b5d3df368b7679aec7f1f502d2a7fb3d7ab694b400e36f6ff2e16858f0ec242e0640f6542c4b3687ce8c3b30632b93484d4e749d02adb73382de7766354396f7e2bfd37d483ac669ae00ea2e4758b0b00769ba486f463010a76b184852a3ea57d35bbba661cb405bc95328ff6b61de5bc63f17641d1d76b695bbbfe71b66f73ed62ecc893766828d2c822366e4b8253e111b081780643242b6f67307d97574d12a5351567c4d1b83be89b56802d93e41213744396a4f6c53532b4cc8e6b181bdbafd895637d6188dc756a48423c4ceab557f844d4ddf7749d080c78a62df26fd21c7f947e28d7e5e4813a13296839ad0274d5bf85ca38f0f2a7d14dd3124ee8fd40e598f57e35d3d283463534d387078f339bdbe3ceb5def703972af492130ce650bfbff92c8de48eff3daf8cc9e4dbdf8b220fe8f37c1b0cf1e47debbdf59cdb948ed27953db9a2e29cbfb97caa433fc21b4ae02f8847ef3a364b82b4b4de674884b3b68081abb9d63fb10b7070873628f08f625fb1b49bfc51dd77b883ef9bc6cf195be478a09e25d78a42c22b3fbcafc5513915d72a159ad62435b467321a776f1ae08346217d5ff056f6c3cd86701048ee3c75f782110b0ed5d413352b8d35407478a85c9849ca5e86173f6c057962475a7eeb66708013cec19fff73f11197771aee4024cb9490e538e072fe60fcf046b065a3cf69098f30c89cd96985a0a4b7a45fe766e572a3d1355671716c2e1b4990c0088c7ea6a44c131acccd53974ed73937546162d3ec57937bdefae47bc26fc7d971229f465817fa145f1c047b35945a25af0c5d5a83ee63f1106b14c62fac0d099e3d5c92fab51e927d62a0f813a151d556a9370fe12f381d2aaff2581ddc39b399f0f09e9b3e97a2f7949f8d761f45bcae96398227378241a34ccc3dea3b6d1c089bab237d9d3ec0865823217b82429a73db40d91585046c8e64173a8331b88a27b356c8e97739a999ad245acbcbef5007b6534b65340e4036f190f1cc4ca591951e122e048a46a17e37aadba82ed192e56df39c033634a55825b1032d9f8f9a527367828b03ed1256e7d08b4f419c2cb3be5327934598cb7618aba7d7e8f00eaf53b9399df0991b07f32e272ca49fc796211946fd49d136df9b78a916d2248716ccab3254b3e1f65a04f70543bbb6a967ef81e75afa499197faed2cc9908cb6c83e1c87d897cc9515fefbe9d5883b65edfc7b85c65d086bcbedda9431d05f8ec0b498a84853df823f5a7d586419dccc7b7838e0927637644045519840971dd5f4704708a16f153d20fd1a8685d7630359c13e8ebf3c57ba6ac998e53dc6627222bbcb7a0f6008b8216ccb60bf36e7380bd36d2c079a83a91a20e34c4a5b2e4e01bc514f9c42abc6c4268d57c1e6a7890936bd38068fcd08cdbdf35aa1f968e66910828e72276ce80d8b402872488012e173f0c673e2f9b0dfdc57e1d43e7d112435d05f366819ac00a1a5e0e74b61996a489d84972407d9880c6d906f87238a2e06a12c14bee8d0aad0ac102131c065ace2603b188c9454f4bb01e74bf3215a79d0f91117229723fa1c9a91e36df0741cadb0bf590ded3d06822d1632654844f16ba320d2da77d5381f85286b6b08b4ef238884ffdccebd7c23d63fc72bf34eef1abe91f78d8a968044c1862c9abccde251cacaf7046026a934c3493293e10140b6543844decfd41c0ac2ab868e9bb91b5acaacaa477e326813c5e93cf8ea8028fb71096b9f3d7b3db9ae5a6c8f17dde53b3f79871f834f13906377922e03b025b5593ad5444f5361f0df6fdce493dcc2aae998147794fa4d24c5c3592ad2a7c5373cd93eac8b935e033623adc38e84c87881359444a9509d9192722d8dddf7b77d77a10eddc5861133e815bf401908f822a3a463496441f65bd4daafb0cc13d81364ec3f059eea3bc5475129e820d519cdf88c56b0ee0d3ba6c4727ad37ba0c7d5e64eaff328f53134a95abbd22dde650ab1a069a3115670b1c89cfb8ff31f809b55dc38e1d229c2742919fb7ed55a3e7102188b401e21906e718b17b951840bfed9a261c3997625a41e98d26ef8cefebc3b1b964d499bc2f69ff47ce51c5c6eb30213ff89c9bd8de56b290319c565f861db037fa2037ec18f52eff18a650b4d2c43e0e89d5ca44c2e16e94ff5315d72644419772cfeba1cf9d51c353f56b6988d25f9f81c30b567198484fa4163dd7a32644474c255a6b44150817fdb12904119c81e77400b6d762ae95359d517e72d75b57d30dbe69343048d8a0f272783187bb115cccf3271cc368446222fc2ad87c9dad7ce38b67dc793a61b8fa6f9450ae92d2ff5705cefaee187acbedc6ce6e864597e72b7ccb1029ec519e1de5d5be50737c65f5174bb271dc1e9cdbcf59f01e1d66e69cc36c7e4c45c750d1dd84f2b37821a3b2264193e2b0054f8072d6e31bcbd32b04f01a0f853bb50fe1bb2e93aa1dc0df50d2382ba471f0a60849a0c7ff73801efce4746e063253355f768b480b7f2d390093984c382167e89ae57475d17f73ae449c306d90f77497c30f77213c69c89f747001bc5dfa55cabd1f871106239cf41774f98c82c03c17de5c28cd8ec3ccfe3b23d925f629cbc1196b8f7cb80934f3dfb8f1ffedaa27c825c853d9d87af8bc17f2e47832374696ea204e92d0214c58d60ca809692fade71f4d788e4c3a3198459cc1481feb754de1e2bc1bd8b1ec1739ec0fa804153b4399cd324635f06685c383ddde4ebb3855afbe7557e88ab9a0fc4936a17fbf7719a9acfcdb366cd157408b6718c2b15855d2df2f11c23c4d8cb2930a0bf029d7a2774a7f543180b6d25d84532d5a2ad76222cf917f4ec4245b00764933483e31b9953a41aa7d5d470e3c2f70aba0a7c21b12a52a72583cf7d14af2bcaf2340d2d37db32624536ba59fe7ebfe8abf7a84ab774fff52e4ee132d641e2c21164d32242c72e6725127639580b34dc7e345607db424abaedb4f0bb72e630fe22b2518e4676a206240e607cec999fdb4d15c3f272b4b9f8a1e1a127b7c0394b415940a9a8c4599c7652fc0de2bd1531991a17f51fd4d152bb490717dbd9ff8056d17f3630f0ae6cdb85aa96017f0b37256995ad895183019919dd374343cb81e27175c3ac817e00d12f9e776a42355fa19b4219a15d4756968d3e9b4e2b857e053346a52b5772fdda4952b9492818de8146ae5c56945b905a9d977d24f28a47d19abc8e558088df1e2bb2a29724c28cb1f66db1d78ef3a5fc7e443d3c1989dcce167f893e897a7ddea89e0aa078c86af6f28806356449641f03686ba8ff1fb83b6647a7656a5e39970b5bd740f9c39d09316e33a7dcd4ae5e5d146608a051153fa367abfe43f7cb72df8781c5ab6af4813830db3c9ebdff1e1b4945c5afa078ebc55e40226926ccbe3e6b996eb8dbfe2be6b5eb7ba13569feb0223d843256de5e9ddc94dae160aa3ef718eaca186c5fe3f38e91cde9e779ec6ed5e791909e0911c8e517090f8e218949a49eb7728a4fa556dbe365b06aac03e5f52cd834c2ccf29b7ab30e79e52c1a39a6c2f51a3f077cbc8825c456193088f90ac65709229920d5fbe8f82ab8bef06005f3b661d06e32851f16893cd50667cac6c2662a8fda88a867"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) 02:04:56 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "27f058af628b90302af4228f0bc806e265d359b376b597debf99bd324f63da0102e1ba420203138d92a86dde441dab43db574377138414ae7dbdf9b7dc4fe6b91ce1b306caaf06ffc926a382ff94ae82f3a576e0c6a672231ba3b31a57ccc045af8ad86acbae340468eabdbc68b33c5f673d8356cf2ce54c915fa62767777fd483c3d79623b7cd771fa0ffbc5a98aea7e803d373398bcf59d6fb74f1fd7869a7a7a429077880b253d54bbb924860605203b9b0101c78330ac6735c5ac1dbb383c0cc15794513c9113abcaf77adc3e31b049a2acfb0b71217ed5d4359f3f07c9ec2dc8940edf3f50a9c51424b8268add0ec14b610d9d22ed0dd9bab47c5888e53970cfd58978493a0e926b46240167137c53e07525cc68c66864318edc8408f711b4cd12bb94e4ec745e072733a2fcd6ebda35478da1cdeaa537508b5ac9148e16cebbc9793261382ffe1e55fd5b7db22784daddef8d8b6ad2ecf367206c6fe3f48ff5f64945c307583bc95cbb6a9213887ab0598c92d6e1fd17425d129367149b24d6828124a9c6dca66910cee7213a85433f64326ae41d2a80843003a9e45d42341e44e7e19e3ad892a619f2b00e03a793ae368526f851dff8ee2c5ea5c0ea33eb5e2439f0937720e47a1fd9eb86a257aa0ceb57f230a4474fa2a665d1cdcdb2aebf56d43b77f5b6f1829a337500cd501c1b559aa6a46c0635b7686e06985d0d52a05427b437e204e83e4ebb9e35dfb16051c623f586288085ba50953058cb9793550eac0e9e7f68a2cb9e563d01ac64921e4268da05c62722dc17dcfbfca09607ead52b8b796ccc77a5c589c456fa51113a02273a0edb403699db989ece20312d1fc10698908e1a1505f413b0ca96312a2b2d5192b3af00e40efe42f90ab241a41ee079cdcbb00c73f536aefd57a4ca1f6c47cad27f81a2bc31d6d5bd52b30890739c1f22cae0af94c8a4295e82039799a21abf4f13cfe503d44b86cec458fc452a4af168674ed08bc4a4a7926bb76e1c10cb1708556c8d2b56f09751e8ceee95237f16d4c9a2ae573b684ff0cc4c5dffe5f2ef812115557e30a271ba0f7b3792ac82dd95cbe1b0c1eeebfe641bc8889863a22bbae4e4493abdea6c66d671ec72c7f6176096a9d44b8d353cd37209154a30401a1d300d553ce85acd5df6edda3d362d21983aaf9b4b57843e57c90b71e168e8725e788736873c221e02a9806b20f6c38a70641d7dbb8ccded0fb24a8411a2358d7f5ef8f25b93e2781ca7dc4b0e3cd6c2368f280d081b42914fdff68c76eb9c8237a870e75d0f400fb37b6e7375d8d58a2c0a9f8fb1022f32537f8a47d37e6319aa9d9ddda2fbe910994286938d9ffb5072566bfbae609fa628d25cc3ac9eb6edd85a546622d8d7481ea706ec449ea1ffb0df2202e63c15e7b88c6e021df955da0af1f42322874f12345e0e806c44cde47dcc09b80b8823627fcda71ed5d921b9d5f7abda9eee4d81cf5e4fa3e6bcada2cf2215c8c35a87c5e3192e1be96e2fe84804dde976e1f3070aa134b7d491148b9212e6fed7d71bcfde1b56f9e582c0d3d60440e542b3b59ad6a4d65e1245909caa308d6f74c5e7c053e25af0bce71ac900a8e493280c11fe35db59ede9205e441beec7abbde9fa1f79c91c7e6950a5b0c80cb65ad92fe83e9de0660e775c17280ba474f89d22891456bddc8fbd88000f88f74ad6199caace0083b0b757a474fbaa38a7b2d3971fa9eb2f73a0bebaf19e142157400a9ca388b0db23f0d28d1874a98856d85b6987c49fc37116489c69746f3281ee34cd11d34a7b950e85aa087894eb9188ebd6b09da447f5a83286f41cf83db10d8c470ef236d8b9fc3920da9a1124d8279f4385dffd86bc6bc4b1c3a5f82bbf311fc3f1d9bea1f7b34f688504b1fab32514ef31f3d346ff249dc770a5aca778653f8a48d5df5952f996785066afb7b502c43eb219b69f3d6ec1c4615b818e89c81d6f224e96c5ceddb8b30e7b5fba7d30206d48f5604ee0942e393a6b741933f48408b74816679349a496724dfb679801a26d6e3007996257776fce65a082eb0c24bf409bcdd7290d76710270739674f652d779ba704b07c2599d21f45aa32b0356c61f2c51c77a81ed957d281d3c3e5f5b5d3df368b7679aec7f1f502d2a7fb3d7ab694b400e36f6ff2e16858f0ec242e0640f6542c4b3687ce8c3b30632b93484d4e749d02adb73382de7766354396f7e2bfd37d483ac669ae00ea2e4758b0b00769ba486f463010a76b184852a3ea57d35bbba661cb405bc95328ff6b61de5bc63f17641d1d76b695bbbfe71b66f73ed62ecc893766828d2c822366e4b8253e111b081780643242b6f67307d97574d12a5351567c4d1b83be89b56802d93e41213744396a4f6c53532b4cc8e6b181bdbafd895637d6188dc756a48423c4ceab557f844d4ddf7749d080c78a62df26fd21c7f947e28d7e5e4813a13296839ad0274d5bf85ca38f0f2a7d14dd3124ee8fd40e598f57e35d3d283463534d387078f339bdbe3ceb5def703972af492130ce650bfbff92c8de48eff3daf8cc9e4dbdf8b220fe8f37c1b0cf1e47debbdf59cdb948ed27953db9a2e29cbfb97caa433fc21b4ae02f8847ef3a364b82b4b4de674884b3b68081abb9d63fb10b7070873628f08f625fb1b49bfc51dd77b883ef9bc6cf195be478a09e25d78a42c22b3fbcafc5513915d72a159ad62435b467321a776f1ae08346217d5ff056f6c3cd86701048ee3c75f782110b0ed5d413352b8d35407478a85c9849ca5e86173f6c057962475a7eeb66708013cec19fff73f11197771aee4024cb9490e538e072fe60fcf046b065a3cf69098f30c89cd96985a0a4b7a45fe766e572a3d1355671716c2e1b4990c0088c7ea6a44c131acccd53974ed73937546162d3ec57937bdefae47bc26fc7d971229f465817fa145f1c047b35945a25af0c5d5a83ee63f1106b14c62fac0d099e3d5c92fab51e927d62a0f813a151d556a9370fe12f381d2aaff2581ddc39b399f0f09e9b3e97a2f7949f8d761f45bcae96398227378241a34ccc3dea3b6d1c089bab237d9d3ec0865823217b82429a73db40d91585046c8e64173a8331b88a27b356c8e97739a999ad245acbcbef5007b6534b65340e4036f190f1cc4ca591951e122e048a46a17e37aadba82ed192e56df39c033634a55825b1032d9f8f9a527367828b03ed1256e7d08b4f419c2cb3be5327934598cb7618aba7d7e8f00eaf53b9399df0991b07f32e272ca49fc796211946fd49d136df9b78a916d2248716ccab3254b3e1f65a04f70543bbb6a967ef81e75afa499197faed2cc9908cb6c83e1c87d897cc9515fefbe9d5883b65edfc7b85c65d086bcbedda9431d05f8ec0b498a84853df823f5a7d586419dccc7b7838e0927637644045519840971dd5f4704708a16f153d20fd1a8685d7630359c13e8ebf3c57ba6ac998e53dc6627222bbcb7a0f6008b8216ccb60bf36e7380bd36d2c079a83a91a20e34c4a5b2e4e01bc514f9c42abc6c4268d57c1e6a7890936bd38068fcd08cdbdf35aa1f968e66910828e72276ce80d8b402872488012e173f0c673e2f9b0dfdc57e1d43e7d112435d05f366819ac00a1a5e0e74b61996a489d84972407d9880c6d906f87238a2e06a12c14bee8d0aad0ac102131c065ace2603b188c9454f4bb01e74bf3215a79d0f91117229723fa1c9a91e36df0741cadb0bf590ded3d06822d1632654844f16ba320d2da77d5381f85286b6b08b4ef238884ffdccebd7c23d63fc72bf34eef1abe91f78d8a968044c1862c9abccde251cacaf7046026a934c3493293e10140b6543844decfd41c0ac2ab868e9bb91b5acaacaa477e326813c5e93cf8ea8028fb71096b9f3d7b3db9ae5a6c8f17dde53b3f79871f834f13906377922e03b025b5593ad5444f5361f0df6fdce493dcc2aae998147794fa4d24c5c3592ad2a7c5373cd93eac8b935e033623adc38e84c87881359444a9509d9192722d8dddf7b77d77a10eddc5861133e815bf401908f822a3a463496441f65bd4daafb0cc13d81364ec3f059eea3bc5475129e820d519cdf88c56b0ee0d3ba6c4727ad37ba0c7d5e64eaff328f53134a95abbd22dde650ab1a069a3115670b1c89cfb8ff31f809b55dc38e1d229c2742919fb7ed55a3e7102188b401e21906e718b17b951840bfed9a261c3997625a41e98d26ef8cefebc3b1b964d499bc2f69ff47ce51c5c6eb30213ff89c9bd8de56b290319c565f861db037fa2037ec18f52eff18a650b4d2c43e0e89d5ca44c2e16e94ff5315d72644419772cfeba1cf9d51c353f56b6988d25f9f81c30b567198484fa4163dd7a32644474c255a6b44150817fdb12904119c81e77400b6d762ae95359d517e72d75b57d30dbe69343048d8a0f272783187bb115cccf3271cc368446222fc2ad87c9dad7ce38b67dc793a61b8fa6f9450ae92d2ff5705cefaee187acbedc6ce6e864597e72b7ccb1029ec519e1de5d5be50737c65f5174bb271dc1e9cdbcf59f01e1d66e69cc36c7e4c45c750d1dd84f2b37821a3b2264193e2b0054f8072d6e31bcbd32b04f01a0f853bb50fe1bb2e93aa1dc0df50d2382ba471f0a60849a0c7ff73801efce4746e063253355f768b480b7f2d390093984c382167e89ae57475d17f73ae449c306d90f77497c30f77213c69c89f747001bc5dfa55cabd1f871106239cf41774f98c82c03c17de5c28cd8ec3ccfe3b23d925f629cbc1196b8f7cb80934f3dfb8f1ffedaa27c825c853d9d87af8bc17f2e47832374696ea204e92d0214c58d60ca809692fade71f4d788e4c3a3198459cc1481feb754de1e2bc1bd8b1ec1739ec0fa804153b4399cd324635f06685c383ddde4ebb3855afbe7557e88ab9a0fc4936a17fbf7719a9acfcdb366cd157408b6718c2b15855d2df2f11c23c4d8cb2930a0bf029d7a2774a7f543180b6d25d84532d5a2ad76222cf917f4ec4245b00764933483e31b9953a41aa7d5d470e3c2f70aba0a7c21b12a52a72583cf7d14af2bcaf2340d2d37db32624536ba59fe7ebfe8abf7a84ab774fff52e4ee132d641e2c21164d32242c72e6725127639580b34dc7e345607db424abaedb4f0bb72e630fe22b2518e4676a206240e607cec999fdb4d15c3f272b4b9f8a1e1a127b7c0394b415940a9a8c4599c7652fc0de2bd1531991a17f51fd4d152bb490717dbd9ff8056d17f3630f0ae6cdb85aa96017f0b37256995ad895183019919dd374343cb81e27175c3ac817e00d12f9e776a42355fa19b4219a15d4756968d3e9b4e2b857e053346a52b5772fdda4952b9492818de8146ae5c56945b905a9d977d24f28a47d19abc8e558088df1e2bb2a29724c28cb1f66db1d78ef3a5fc7e443d3c1989dcce167f893e897a7ddea89e0aa078c86af6f28806356449641f03686ba8ff1fb83b6647a7656a5e39970b5bd740f9c39d09316e33a7dcd4ae5e5d146608a051153fa367abfe43f7cb72df8781c5ab6af4813830db3c9ebdff1e1b4945c5afa078ebc55e40226926ccbe3e6b996eb8dbfe2be6b5eb7ba13569feb0223d843256de5e9ddc94dae160aa3ef718eaca186c5fe3f38e91cde9e779ec6ed5e791909e0911c8e517090f8e218949a49eb7728a4fa556dbe365b06aac03e5f52cd834c2ccf29b7ab30e79e52c1a39a6c2f51a3f077cbc8825c456193088f90ac65709229920d5fbe8f82ab8bef06005f3b661d06e32851f16893cd50667cac6c2662a8fda88a867"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) 02:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x140, 0x9403, 0x0, 0x0, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@ipv6={@ipv4, @dev, [], [], 'wlan1\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x99ee96e34725d677}}, @common=@unspec=@state={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1018}, {0xffffffffffffffff, 0x2008}, {r2, 0xa}, {r1, 0x8414}, {r3, 0x20}], 0x5, 0xe04f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x3e, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f23d80f21f835c00000200f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) [ 139.430320] tmpfs: No value for mount option 'uid0x0000000000000000' [ 139.449683] Cannot find add_set index 348 as target 02:04:56 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYBLOB=',allow_o', @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=sys']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) creat(0x0, 0x0) 02:04:56 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "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"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) [ 139.492215] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 02:04:56 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "27f058af628b90302af4228f0bc806e265d359b376b597debf99bd324f63da0102e1ba420203138d92a86dde441dab43db574377138414ae7dbdf9b7dc4fe6b91ce1b306caaf06ffc926a382ff94ae82f3a576e0c6a672231ba3b31a57ccc045af8ad86acbae340468eabdbc68b33c5f673d8356cf2ce54c915fa62767777fd483c3d79623b7cd771fa0ffbc5a98aea7e803d373398bcf59d6fb74f1fd7869a7a7a429077880b253d54bbb924860605203b9b0101c78330ac6735c5ac1dbb383c0cc15794513c9113abcaf77adc3e31b049a2acfb0b71217ed5d4359f3f07c9ec2dc8940edf3f50a9c51424b8268add0ec14b610d9d22ed0dd9bab47c5888e53970cfd58978493a0e926b46240167137c53e07525cc68c66864318edc8408f711b4cd12bb94e4ec745e072733a2fcd6ebda35478da1cdeaa537508b5ac9148e16cebbc9793261382ffe1e55fd5b7db22784daddef8d8b6ad2ecf367206c6fe3f48ff5f64945c307583bc95cbb6a9213887ab0598c92d6e1fd17425d129367149b24d6828124a9c6dca66910cee7213a85433f64326ae41d2a80843003a9e45d42341e44e7e19e3ad892a619f2b00e03a793ae368526f851dff8ee2c5ea5c0ea33eb5e2439f0937720e47a1fd9eb86a257aa0ceb57f230a4474fa2a665d1cdcdb2aebf56d43b77f5b6f1829a337500cd501c1b559aa6a46c0635b7686e06985d0d52a05427b437e204e83e4ebb9e35dfb16051c623f586288085ba50953058cb9793550eac0e9e7f68a2cb9e563d01ac64921e4268da05c62722dc17dcfbfca09607ead52b8b796ccc77a5c589c456fa51113a02273a0edb403699db989ece20312d1fc10698908e1a1505f413b0ca96312a2b2d5192b3af00e40efe42f90ab241a41ee079cdcbb00c73f536aefd57a4ca1f6c47cad27f81a2bc31d6d5bd52b30890739c1f22cae0af94c8a4295e82039799a21abf4f13cfe503d44b86cec458fc452a4af168674ed08bc4a4a7926bb76e1c10cb1708556c8d2b56f09751e8ceee95237f16d4c9a2ae573b684ff0cc4c5dffe5f2ef812115557e30a271ba0f7b3792ac82dd95cbe1b0c1eeebfe641bc8889863a22bbae4e4493abdea6c66d671ec72c7f6176096a9d44b8d353cd37209154a30401a1d300d553ce85acd5df6edda3d362d21983aaf9b4b57843e57c90b71e168e8725e788736873c221e02a9806b20f6c38a70641d7dbb8ccded0fb24a8411a2358d7f5ef8f25b93e2781ca7dc4b0e3cd6c2368f280d081b42914fdff68c76eb9c8237a870e75d0f400fb37b6e7375d8d58a2c0a9f8fb1022f32537f8a47d37e6319aa9d9ddda2fbe910994286938d9ffb5072566bfbae609fa628d25cc3ac9eb6edd85a546622d8d7481ea706ec449ea1ffb0df2202e63c15e7b88c6e021df955da0af1f42322874f12345e0e806c44cde47dcc09b80b8823627fcda71ed5d921b9d5f7abda9eee4d81cf5e4fa3e6bcada2cf2215c8c35a87c5e3192e1be96e2fe84804dde976e1f3070aa134b7d491148b9212e6fed7d71bcfde1b56f9e582c0d3d60440e542b3b59ad6a4d65e1245909caa308d6f74c5e7c053e25af0bce71ac900a8e493280c11fe35db59ede9205e441beec7abbde9fa1f79c91c7e6950a5b0c80cb65ad92fe83e9de0660e775c17280ba474f89d22891456bddc8fbd88000f88f74ad6199caace0083b0b757a474fbaa38a7b2d3971fa9eb2f73a0bebaf19e142157400a9ca388b0db23f0d28d1874a98856d85b6987c49fc37116489c69746f3281ee34cd11d34a7b950e85aa087894eb9188ebd6b09da447f5a83286f41cf83db10d8c470ef236d8b9fc3920da9a1124d8279f4385dffd86bc6bc4b1c3a5f82bbf311fc3f1d9bea1f7b34f688504b1fab32514ef31f3d346ff249dc770a5aca778653f8a48d5df5952f996785066afb7b502c43eb219b69f3d6ec1c4615b818e89c81d6f224e96c5ceddb8b30e7b5fba7d30206d48f5604ee0942e393a6b741933f48408b74816679349a496724dfb679801a26d6e3007996257776fce65a082eb0c24bf409bcdd7290d76710270739674f652d779ba704b07c2599d21f45aa32b0356c61f2c51c77a81ed957d281d3c3e5f5b5d3df368b7679aec7f1f502d2a7fb3d7ab694b400e36f6ff2e16858f0ec242e0640f6542c4b3687ce8c3b30632b93484d4e749d02adb73382de7766354396f7e2bfd37d483ac669ae00ea2e4758b0b00769ba486f463010a76b184852a3ea57d35bbba661cb405bc95328ff6b61de5bc63f17641d1d76b695bbbfe71b66f73ed62ecc893766828d2c822366e4b8253e111b081780643242b6f67307d97574d12a5351567c4d1b83be89b56802d93e41213744396a4f6c53532b4cc8e6b181bdbafd895637d6188dc756a48423c4ceab557f844d4ddf7749d080c78a62df26fd21c7f947e28d7e5e4813a13296839ad0274d5bf85ca38f0f2a7d14dd3124ee8fd40e598f57e35d3d283463534d387078f339bdbe3ceb5def703972af492130ce650bfbff92c8de48eff3daf8cc9e4dbdf8b220fe8f37c1b0cf1e47debbdf59cdb948ed27953db9a2e29cbfb97caa433fc21b4ae02f8847ef3a364b82b4b4de674884b3b68081abb9d63fb10b7070873628f08f625fb1b49bfc51dd77b883ef9bc6cf195be478a09e25d78a42c22b3fbcafc5513915d72a159ad62435b467321a776f1ae08346217d5ff056f6c3cd86701048ee3c75f782110b0ed5d413352b8d35407478a85c9849ca5e86173f6c057962475a7eeb66708013cec19fff73f11197771aee4024cb9490e538e072fe60fcf046b065a3cf69098f30c89cd96985a0a4b7a45fe766e572a3d1355671716c2e1b4990c0088c7ea6a44c131acccd53974ed73937546162d3ec57937bdefae47bc26fc7d971229f465817fa145f1c047b35945a25af0c5d5a83ee63f1106b14c62fac0d099e3d5c92fab51e927d62a0f813a151d556a9370fe12f381d2aaff2581ddc39b399f0f09e9b3e97a2f7949f8d761f45bcae96398227378241a34ccc3dea3b6d1c089bab237d9d3ec0865823217b82429a73db40d91585046c8e64173a8331b88a27b356c8e97739a999ad245acbcbef5007b6534b65340e4036f190f1cc4ca591951e122e048a46a17e37aadba82ed192e56df39c033634a55825b1032d9f8f9a527367828b03ed1256e7d08b4f419c2cb3be5327934598cb7618aba7d7e8f00eaf53b9399df0991b07f32e272ca49fc796211946fd49d136df9b78a916d2248716ccab3254b3e1f65a04f70543bbb6a967ef81e75afa499197faed2cc9908cb6c83e1c87d897cc9515fefbe9d5883b65edfc7b85c65d086bcbedda9431d05f8ec0b498a84853df823f5a7d586419dccc7b7838e0927637644045519840971dd5f4704708a16f153d20fd1a8685d7630359c13e8ebf3c57ba6ac998e53dc6627222bbcb7a0f6008b8216ccb60bf36e7380bd36d2c079a83a91a20e34c4a5b2e4e01bc514f9c42abc6c4268d57c1e6a7890936bd38068fcd08cdbdf35aa1f968e66910828e72276ce80d8b402872488012e173f0c673e2f9b0dfdc57e1d43e7d112435d05f366819ac00a1a5e0e74b61996a489d84972407d9880c6d906f87238a2e06a12c14bee8d0aad0ac102131c065ace2603b188c9454f4bb01e74bf3215a79d0f91117229723fa1c9a91e36df0741cadb0bf590ded3d06822d1632654844f16ba320d2da77d5381f85286b6b08b4ef238884ffdccebd7c23d63fc72bf34eef1abe91f78d8a968044c1862c9abccde251cacaf7046026a934c3493293e10140b6543844decfd41c0ac2ab868e9bb91b5acaacaa477e326813c5e93cf8ea8028fb71096b9f3d7b3db9ae5a6c8f17dde53b3f79871f834f13906377922e03b025b5593ad5444f5361f0df6fdce493dcc2aae998147794fa4d24c5c3592ad2a7c5373cd93eac8b935e033623adc38e84c87881359444a9509d9192722d8dddf7b77d77a10eddc5861133e815bf401908f822a3a463496441f65bd4daafb0cc13d81364ec3f059eea3bc5475129e820d519cdf88c56b0ee0d3ba6c4727ad37ba0c7d5e64eaff328f53134a95abbd22dde650ab1a069a3115670b1c89cfb8ff31f809b55dc38e1d229c2742919fb7ed55a3e7102188b401e21906e718b17b951840bfed9a261c3997625a41e98d26ef8cefebc3b1b964d499bc2f69ff47ce51c5c6eb30213ff89c9bd8de56b290319c565f861db037fa2037ec18f52eff18a650b4d2c43e0e89d5ca44c2e16e94ff5315d72644419772cfeba1cf9d51c353f56b6988d25f9f81c30b567198484fa4163dd7a32644474c255a6b44150817fdb12904119c81e77400b6d762ae95359d517e72d75b57d30dbe69343048d8a0f272783187bb115cccf3271cc368446222fc2ad87c9dad7ce38b67dc793a61b8fa6f9450ae92d2ff5705cefaee187acbedc6ce6e864597e72b7ccb1029ec519e1de5d5be50737c65f5174bb271dc1e9cdbcf59f01e1d66e69cc36c7e4c45c750d1dd84f2b37821a3b2264193e2b0054f8072d6e31bcbd32b04f01a0f853bb50fe1bb2e93aa1dc0df50d2382ba471f0a60849a0c7ff73801efce4746e063253355f768b480b7f2d390093984c382167e89ae57475d17f73ae449c306d90f77497c30f77213c69c89f747001bc5dfa55cabd1f871106239cf41774f98c82c03c17de5c28cd8ec3ccfe3b23d925f629cbc1196b8f7cb80934f3dfb8f1ffedaa27c825c853d9d87af8bc17f2e47832374696ea204e92d0214c58d60ca809692fade71f4d788e4c3a3198459cc1481feb754de1e2bc1bd8b1ec1739ec0fa804153b4399cd324635f06685c383ddde4ebb3855afbe7557e88ab9a0fc4936a17fbf7719a9acfcdb366cd157408b6718c2b15855d2df2f11c23c4d8cb2930a0bf029d7a2774a7f543180b6d25d84532d5a2ad76222cf917f4ec4245b00764933483e31b9953a41aa7d5d470e3c2f70aba0a7c21b12a52a72583cf7d14af2bcaf2340d2d37db32624536ba59fe7ebfe8abf7a84ab774fff52e4ee132d641e2c21164d32242c72e6725127639580b34dc7e345607db424abaedb4f0bb72e630fe22b2518e4676a206240e607cec999fdb4d15c3f272b4b9f8a1e1a127b7c0394b415940a9a8c4599c7652fc0de2bd1531991a17f51fd4d152bb490717dbd9ff8056d17f3630f0ae6cdb85aa96017f0b37256995ad895183019919dd374343cb81e27175c3ac817e00d12f9e776a42355fa19b4219a15d4756968d3e9b4e2b857e053346a52b5772fdda4952b9492818de8146ae5c56945b905a9d977d24f28a47d19abc8e558088df1e2bb2a29724c28cb1f66db1d78ef3a5fc7e443d3c1989dcce167f893e897a7ddea89e0aa078c86af6f28806356449641f03686ba8ff1fb83b6647a7656a5e39970b5bd740f9c39d09316e33a7dcd4ae5e5d146608a051153fa367abfe43f7cb72df8781c5ab6af4813830db3c9ebdff1e1b4945c5afa078ebc55e40226926ccbe3e6b996eb8dbfe2be6b5eb7ba13569feb0223d843256de5e9ddc94dae160aa3ef718eaca186c5fe3f38e91cde9e779ec6ed5e791909e0911c8e517090f8e218949a49eb7728a4fa556dbe365b06aac03e5f52cd834c2ccf29b7ab30e79e52c1a39a6c2f51a3f077cbc8825c456193088f90ac65709229920d5fbe8f82ab8bef06005f3b661d06e32851f16893cd50667cac6c2662a8fda88a867"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) [ 139.571176] Cannot find add_set index 348 as target 02:04:56 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000000d67) getpgrp(r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f0000000000)={0xbe9c, 0x66}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) [ 139.592158] device batadv0 entered promiscuous mode [ 139.605794] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 139.617521] device batadv0 left promiscuous mode 02:04:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000980)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880)="9ecdec0aef7bf1085b80f1abf6dcd460013281", &(0x7f00000008c0)=@tcp6=r1}, 0x20) r3 = signalfd4(r0, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000600)={'syztnl0\x00', r2, 0x4, 0x4, 0x7, 0x40, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x80, 0x20, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@dellink={0xb8, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4c000, 0x2100}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_MTU={0x8, 0x4, 0xda4}, @IFLA_LINKMODE={0x5}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "825f53114c5f00963fe0fbfc08"}, @IFLA_EVENT={0x8, 0x2c, 0x8ddb}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48cf}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x3}]}}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x105}, @IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x20}]}}}]}, 0xb8}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, '\x00', r2, 0xa, r1, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r3}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x2, 0x2e, "d8d726d60800fba4cc06155ab914195615715010d6d0c76b6a17244ce93bf0f17f3a47d1a60e7c6e977f3083bec3"}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) 02:04:56 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "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"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) 02:04:56 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @broadcast, @val={@val={0x9100, 0x5, 0x1, 0x2}, {0x8100, 0x2}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x32, 0x0, 0x0, 0x0, "02bb0d48ca64b85d9708dc0490e889950e87be4cd15d751a92b224a5705cf254a1ee257ee8d929e16eba4a76fd7f5fa13cb61e8f82a57b4af303c96ff594fa92"}}}}, &(0x7f00000002c0)={0x0, 0x2, [0xabf]}) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x17a, &(0x7f0000002700)={@random="de29deb55a1f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x71d4bf828afdb2f7}, @void, {@ipv4={0x800, @udp={{0x31, 0x4, 0x3, 0x36, 0x16c, 0x66, 0x0, 0x9b, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x83, 0x3, 0x3, [{@local, 0xffffffff}]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x8}, {@remote, 0x1000}]}, @rr={0x7, 0x3, 0x8f}, @ra={0x94, 0x4}, @end, @generic={0x82, 0x6, "f0292db9"}, @noop, @generic={0x89, 0x12, "1ab56954c267a35df170f810ad7aa849"}, @cipso={0x86, 0x20, 0x3, [{0x5, 0x12, "012f170776d80a2339a4452ddbe31086"}, {0x6, 0x5, "6782b9"}, {0x5, 0x3, 'I'}]}, @timestamp_addr={0x44, 0x4c, 0x91, 0x1, 0xa, [{@private}, {@multicast1, 0x4}, {@private=0xa010100, 0x9}, {@remote}, {@private=0xa010101, 0x1f}, {@local, 0x1ff}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab}, {@loopback, 0x9}]}]}}, {0x4e20, 0x4e21, 0xa8, 0x0, @gue={{0x1, 0x0, 0x1, 0x1, 0x0, @void}, "b1f7865d08e63f066d422acccfc8417466ef712ed8f3c40f4437c50f9dbb1867ee839b5cd3b3f5681bc070f3d7d5a2e752685494641703f3d51ab8de3d4d46c0066b3f694204fe15e3ff40640bacd98b11da878e764ee412614d2b3f0bfe342a945c69dc01bbe77d7133883184c63a1142681409f623bb01c4e4ce5ecf438d6f8949de7b3067ce2b0a6e78bac7977039e313ac1b8b7f9007a229caee"}}}}}}, &(0x7f0000000540)={0x0, 0x1, [0x1fd, 0x4ab, 0x0, 0xda5]}) creat(&(0x7f00000001c0)='./file0\x00', 0xc) r2 = add_key(0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001580)={{}, "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"}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x10, &(0x7f00000036c0)) 02:04:56 executing program 0: syz_emit_ethernet(0x3f1, 0x0, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x263, 0xb98]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x13, 0x4c8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18}}], 0x2, 0x0) open(0x0, 0x0, 0x42) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff", 0x22, 0x1c0}]) 02:04:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x30, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x4}}]}, 0x30}}, 0x0) 02:04:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="94", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='U', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:04:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x2, 0x0) write(r1, &(0x7f0000004200)="74efc4", 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0x208e24b) sendfile(r1, r0, 0x0, 0x1ffff) [ 140.012185] Dev loop0: unable to read RDB block 1 [ 140.017344] loop0: unable to read partition table [ 140.045427] loop0: partition table beyond EOD, truncated 02:04:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x30, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x4}}]}, 0x30}}, 0x0) [ 140.058677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.074776] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:04:57 executing program 4: add_key$keyring(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x20) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x100000000000c333, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) read$ptp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 02:04:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000980)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880)="9ecdec0aef7bf1085b80f1abf6dcd460013281", &(0x7f00000008c0)=@tcp6=r1}, 0x20) r3 = signalfd4(r0, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000600)={'syztnl0\x00', r2, 0x4, 0x4, 0x7, 0x40, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x80, 0x20, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@dellink={0xb8, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4c000, 0x2100}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_MTU={0x8, 0x4, 0xda4}, @IFLA_LINKMODE={0x5}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "825f53114c5f00963fe0fbfc08"}, @IFLA_EVENT={0x8, 0x2c, 0x8ddb}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48cf}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x3}]}}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x105}, @IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x20}]}}}]}, 0xb8}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, '\x00', r2, 0xa, r1, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r3}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x2, 0x2e, "d8d726d60800fba4cc06155ab914195615715010d6d0c76b6a17244ce93bf0f17f3a47d1a60e7c6e977f3083bec3"}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) [ 140.109219] kauditd_printk_skb: 18 callbacks suppressed [ 140.109227] audit: type=1804 audit(1654221896.976:30): pid=9953 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/11/file0/bus" dev="loop5" ino=7 res=1 [ 140.176746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.246252] audit: type=1804 audit(1654221896.976:31): pid=9953 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/11/file0/bus" dev="loop5" ino=7 res=1 02:04:57 executing program 4: add_key$keyring(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x20) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x100000000000c333, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) read$ptp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 140.522822] attempt to access beyond end of device [ 140.528017] loop5: rw=2049, want=257, limit=64 [ 140.567558] attempt to access beyond end of device [ 140.572870] loop5: rw=2049, want=258, limit=64 [ 140.578799] Buffer I/O error on dev loop5, logical block 257, lost async page write 02:04:57 executing program 1: syz_emit_ethernet(0x3f1, 0x0, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x263, 0xb98]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x13, 0x4c8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18}}], 0x2, 0x0) open(0x0, 0x0, 0x42) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff", 0x22, 0x1c0}]) 02:04:57 executing program 4: add_key$keyring(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x20) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x100000000000c333, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) read$ptp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 02:04:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000980)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880)="9ecdec0aef7bf1085b80f1abf6dcd460013281", &(0x7f00000008c0)=@tcp6=r1}, 0x20) r3 = signalfd4(r0, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000600)={'syztnl0\x00', r2, 0x4, 0x4, 0x7, 0x40, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x80, 0x20, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@dellink={0xb8, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4c000, 0x2100}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_MTU={0x8, 0x4, 0xda4}, @IFLA_LINKMODE={0x5}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "825f53114c5f00963fe0fbfc08"}, @IFLA_EVENT={0x8, 0x2c, 0x8ddb}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48cf}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x3}]}}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x105}, @IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x20}]}}}]}, 0xb8}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, '\x00', r2, 0xa, r1, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r3}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x2, 0x2e, "d8d726d60800fba4cc06155ab914195615715010d6d0c76b6a17244ce93bf0f17f3a47d1a60e7c6e977f3083bec3"}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) 02:04:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x30, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x4}}]}, 0x30}}, 0x0) 02:04:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x2, 0x0) write(r1, &(0x7f0000004200)="74efc4", 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0x208e24b) sendfile(r1, r0, 0x0, 0x1ffff) 02:04:57 executing program 0: syz_emit_ethernet(0x3f1, 0x0, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x263, 0xb98]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x13, 0x4c8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18}}], 0x2, 0x0) open(0x0, 0x0, 0x42) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff", 0x22, 0x1c0}]) [ 140.781833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.804922] audit: type=1804 audit(1654221897.676:32): pid=9995 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/12/file0/bus" dev="loop5" ino=9 res=1 02:04:57 executing program 4: add_key$keyring(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x20) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x100000000000c333, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) read$ptp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 140.912104] Dev loop1: unable to read RDB block 1 [ 140.926786] loop1: unable to read partition table [ 140.944845] Dev loop0: unable to read RDB block 1 [ 140.949895] loop0: unable to read partition table [ 140.953744] loop1: partition table beyond EOD, truncated [ 140.981106] audit: type=1804 audit(1654221897.696:33): pid=9995 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/12/file0/bus" dev="loop5" ino=9 res=1 [ 140.999073] loop0: partition table beyond EOD, [ 141.012323] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 141.055412] truncated 02:04:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x30, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x4}}]}, 0x30}}, 0x0) 02:04:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000980)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880)="9ecdec0aef7bf1085b80f1abf6dcd460013281", &(0x7f00000008c0)=@tcp6=r1}, 0x20) r3 = signalfd4(r0, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000600)={'syztnl0\x00', r2, 0x4, 0x4, 0x7, 0x40, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x80, 0x20, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@dellink={0xb8, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4c000, 0x2100}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_MTU={0x8, 0x4, 0xda4}, @IFLA_LINKMODE={0x5}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "825f53114c5f00963fe0fbfc08"}, @IFLA_EVENT={0x8, 0x2c, 0x8ddb}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48cf}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x3}]}}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x105}, @IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x20}]}}}]}, 0xb8}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, '\x00', r2, 0xa, r1, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r3}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x2, 0x2e, "d8d726d60800fba4cc06155ab914195615715010d6d0c76b6a17244ce93bf0f17f3a47d1a60e7c6e977f3083bec3"}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) [ 141.078526] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 141.136125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:04:58 executing program 0: syz_emit_ethernet(0x3f1, 0x0, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x263, 0xb98]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x13, 0x4c8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18}}], 0x2, 0x0) open(0x0, 0x0, 0x42) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff", 0x22, 0x1c0}]) [ 141.204619] attempt to access beyond end of device [ 141.216616] loop5: rw=2049, want=257, limit=64 02:04:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1212a2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x410042, 0x40) creat(&(0x7f0000000140)='./file0\x00', 0x5f) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xa) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 141.266148] attempt to access beyond end of device [ 141.271105] loop5: rw=2049, want=258, limit=64 [ 141.285489] Buffer I/O error on dev loop5, logical block 257, lost async page write 02:04:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000980)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880)="9ecdec0aef7bf1085b80f1abf6dcd460013281", &(0x7f00000008c0)=@tcp6=r1}, 0x20) r3 = signalfd4(r0, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000600)={'syztnl0\x00', r2, 0x4, 0x4, 0x7, 0x40, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x80, 0x20, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@dellink={0xb8, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4c000, 0x2100}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_MTU={0x8, 0x4, 0xda4}, @IFLA_LINKMODE={0x5}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "825f53114c5f00963fe0fbfc08"}, @IFLA_EVENT={0x8, 0x2c, 0x8ddb}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48cf}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x3}]}}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x105}, @IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x20}]}}}]}, 0xb8}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, '\x00', r2, 0xa, r1, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r3}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x2, 0x2e, "d8d726d60800fba4cc06155ab914195615715010d6d0c76b6a17244ce93bf0f17f3a47d1a60e7c6e977f3083bec3"}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) [ 141.376457] Dev loop0: unable to read RDB block 1 [ 141.381847] loop0: unable to read partition table [ 141.416282] loop0: partition table beyond EOD, truncated [ 141.430231] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:04:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x2, 0x0) write(r1, &(0x7f0000004200)="74efc4", 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0x208e24b) sendfile(r1, r0, 0x0, 0x1ffff) 02:04:58 executing program 1: syz_emit_ethernet(0x3f1, 0x0, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x263, 0xb98]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x13, 0x4c8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0xe000, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\n'}], 0x18}}], 0x2, 0x0) open(0x0, 0x0, 0x42) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff", 0x22, 0x1c0}]) 02:04:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000980)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880)="9ecdec0aef7bf1085b80f1abf6dcd460013281", &(0x7f00000008c0)=@tcp6=r1}, 0x20) r3 = signalfd4(r0, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000600)={'syztnl0\x00', r2, 0x4, 0x4, 0x7, 0x40, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x80, 0x20, 0x9}}) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@dellink={0xb8, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4c000, 0x2100}, [@IFLA_CARRIER={0x5, 0x21, 0x8}, @IFLA_MTU={0x8, 0x4, 0xda4}, @IFLA_LINKMODE={0x5}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "825f53114c5f00963fe0fbfc08"}, @IFLA_EVENT={0x8, 0x2c, 0x8ddb}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x48cf}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x3}]}}]}, @IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x105}, @IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x4}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x20}]}}}]}, 0xb8}}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, '\x00', r2, 0xa, r1, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r3}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000940)={0x2, 0x2e, "d8d726d60800fba4cc06155ab914195615715010d6d0c76b6a17244ce93bf0f17f3a47d1a60e7c6e977f3083bec3"}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) 02:04:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x101) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 141.979027] audit: type=1804 audit(1654221898.846:34): pid=10077 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/13/bus" dev="sda1" ino=13977 res=1 [ 142.004100] audit: type=1804 audit(1654221898.846:35): pid=10077 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir537492598/syzkaller.yn56Pu/13/bus" dev="sda1" ino=13977 res=1 [ 250.844592] Bluetooth: hci2 command 0x0406 tx timeout [ 250.844634] Bluetooth: hci0 command 0x0406 tx timeout [ 250.859274] Bluetooth: hci1 command 0x0406 tx timeout [ 250.864477] Bluetooth: hci4 command 0x0406 tx timeout [ 250.869722] Bluetooth: hci5 command 0x0406 tx timeout [ 250.875038] Bluetooth: hci3 command 0x0406 tx timeout [ 427.956243] INFO: task systemd-udevd:4626 blocked for more than 140 seconds. [ 427.963514] Not tainted 4.14.281-syzkaller #0 [ 427.969429] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.977458] systemd-udevd D25976 4626 1 0x00000304 [ 427.983083] Call Trace: [ 427.985715] __schedule+0x88b/0x1de0 [ 427.989419] ? __lock_acquire+0x5fc/0x3f20 [ 427.993632] ? io_schedule_timeout+0x140/0x140 [ 427.998265] ? lock_downgrade+0x740/0x740 [ 428.002404] schedule+0x8d/0x1b0 [ 428.005815] schedule_preempt_disabled+0xf/0x20 [ 428.010471] __mutex_lock+0x669/0x1310 [ 428.014338] ? __blkdev_get+0x191/0x1090 [ 428.018559] ? __mutex_lock+0x300/0x1310 [ 428.022610] ? lo_open+0x19/0xb0 [ 428.026033] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.031481] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.037037] ? disk_get_part+0x95/0x140 [ 428.041016] ? loop_unregister_transfer+0x90/0x90 [ 428.045902] lo_open+0x19/0xb0 [ 428.049081] __blkdev_get+0x306/0x1090 [ 428.052951] ? lookup_fast+0x430/0xe30 [ 428.056881] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.061192] ? fsnotify+0x974/0x11b0 [ 428.064884] blkdev_get+0x88/0x890 [ 428.068475] ? __blkdev_get+0x1090/0x1090 [ 428.072610] ? lock_downgrade+0x740/0x740 [ 428.077321] ? do_raw_spin_unlock+0x164/0x220 [ 428.081807] ? _raw_spin_unlock+0x29/0x40 [ 428.086021] blkdev_open+0x1cc/0x250 [ 428.089728] ? security_file_open+0x82/0x190 [ 428.094137] do_dentry_open+0x44b/0xec0 [ 428.098136] ? blkdev_get_by_dev+0x70/0x70 [ 428.102363] vfs_open+0x105/0x220 [ 428.105862] path_openat+0x628/0x2970 [ 428.109654] ? path_lookupat+0x780/0x780 [ 428.113692] ? trace_hardirqs_on+0x10/0x10 [ 428.117968] ? trace_hardirqs_on+0x10/0x10 [ 428.122193] do_filp_open+0x179/0x3c0 [ 428.126039] ? may_open_dev+0xe0/0xe0 [ 428.129836] ? lock_downgrade+0x740/0x740 [ 428.133960] ? do_raw_spin_unlock+0x164/0x220 [ 428.138489] ? _raw_spin_unlock+0x29/0x40 [ 428.142634] ? __alloc_fd+0x1be/0x490 [ 428.146495] do_sys_open+0x296/0x410 [ 428.150197] ? filp_open+0x60/0x60 [ 428.153716] ? do_syscall_64+0x4c/0x640 [ 428.157744] ? do_sys_open+0x410/0x410 [ 428.161622] do_syscall_64+0x1d5/0x640 [ 428.165570] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.170748] RIP: 0033:0x7fae58e43840 [ 428.174438] RSP: 002b:00007ffd1093b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.182182] RAX: ffffffffffffffda RBX: 00007ffd1093b160 RCX: 00007fae58e43840 [ 428.189495] RDX: 000055d9c7e52fe3 RSI: 00000000000a0800 RDI: 000055d9c86caf50 [ 428.196805] RBP: 00007ffd1093b600 R08: 000055d9c7e52670 R09: 0000000000000010 [ 428.204062] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd1093b270 [ 428.211878] R13: 000055d9c86b5010 R14: 000055d9c86b9320 R15: 00007ffd1093b140 [ 428.219232] INFO: task syz-executor.3:7970 blocked for more than 140 seconds. [ 428.226709] Not tainted 4.14.281-syzkaller #0 [ 428.231708] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.239708] syz-executor.3 D24832 7970 1 0x00000004 [ 428.245351] Call Trace: [ 428.248008] __schedule+0x88b/0x1de0 [ 428.251734] ? io_schedule_timeout+0x140/0x140 [ 428.256356] ? lock_downgrade+0x740/0x740 [ 428.260492] schedule+0x8d/0x1b0 [ 428.263835] schedule_preempt_disabled+0xf/0x20 [ 428.268572] __mutex_lock+0x669/0x1310 [ 428.272448] ? kernel_text_address+0xbd/0xf0 [ 428.276890] ? __blkdev_get+0x191/0x1090 [ 428.280940] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.286438] ? exact_match+0x9/0x20 [ 428.290059] ? disk_block_events+0x1d/0x120 [ 428.294358] __blkdev_get+0x191/0x1090 [ 428.298304] ? lookup_fast+0x430/0xe30 [ 428.302187] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.306542] ? fsnotify+0x974/0x11b0 [ 428.310244] blkdev_get+0x88/0x890 [ 428.313765] ? __blkdev_get+0x1090/0x1090 [ 428.317958] ? lock_downgrade+0x740/0x740 [ 428.322097] ? do_raw_spin_unlock+0x164/0x220 [ 428.326629] ? _raw_spin_unlock+0x29/0x40 [ 428.330766] blkdev_open+0x1cc/0x250 [ 428.334460] ? security_file_open+0x82/0x190 [ 428.339460] do_dentry_open+0x44b/0xec0 [ 428.343428] ? blkdev_get_by_dev+0x70/0x70 [ 428.347716] vfs_open+0x105/0x220 [ 428.351165] path_openat+0x628/0x2970 [ 428.354946] ? path_lookupat+0x780/0x780 [ 428.359111] ? trace_hardirqs_on+0x10/0x10 [ 428.363341] ? trace_hardirqs_on+0x10/0x10 [ 428.367628] do_filp_open+0x179/0x3c0 [ 428.371417] ? may_open_dev+0xe0/0xe0 [ 428.375197] ? lock_downgrade+0x740/0x740 [ 428.379385] ? do_raw_spin_unlock+0x164/0x220 [ 428.383867] ? _raw_spin_unlock+0x29/0x40 [ 428.388052] ? __alloc_fd+0x1be/0x490 [ 428.391843] ? dput.part.0+0x27/0x710 [ 428.395684] do_sys_open+0x296/0x410 [ 428.399384] ? filp_open+0x60/0x60 [ 428.402905] ? do_syscall_64+0x4c/0x640 [ 428.406914] ? SyS_open+0x30/0x30 [ 428.410355] do_syscall_64+0x1d5/0x640 [ 428.414223] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.419445] RIP: 0033:0x7f3494b81024 [ 428.423140] RSP: 002b:00007ffebd5d4b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 428.430877] RAX: ffffffffffffffda RBX: 00007ffebd5d4c90 RCX: 00007f3494b81024 [ 428.438370] RDX: 0000000000000002 RSI: 00007ffebd5d4cd0 RDI: 00000000ffffff9c [ 428.445688] RBP: 00007ffebd5d4cd0 R08: 0000000000000000 R09: 00007ffebd5d4aa0 [ 428.452977] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 428.460284] R13: 0000000000022ab7 R14: 0000000000000012 R15: 00007ffebd5d4cd0 [ 428.467938] INFO: task syz-executor.4:7976 blocked for more than 140 seconds. [ 428.475195] Not tainted 4.14.281-syzkaller #0 [ 428.480554] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.488564] syz-executor.4 D25608 7976 1 0x00000004 [ 428.494190] Call Trace: [ 428.496824] __schedule+0x88b/0x1de0 [ 428.500542] ? io_schedule_timeout+0x140/0x140 [ 428.505109] ? lock_downgrade+0x740/0x740 [ 428.509304] schedule+0x8d/0x1b0 [ 428.512660] schedule_preempt_disabled+0xf/0x20 [ 428.517494] __mutex_lock+0x669/0x1310 [ 428.521377] ? lo_release+0x1b/0x190 [ 428.525069] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.530563] ? blkdev_put+0x27/0x4c0 [ 428.534264] ? blkdev_put+0x75/0x4c0 [ 428.538021] ? lock_downgrade+0x740/0x740 [ 428.542158] ? loop_clr_fd+0xc20/0xc20 [ 428.546094] ? blkdev_put+0x4c0/0x4c0 [ 428.549881] lo_release+0x1b/0x190 [ 428.553397] ? loop_clr_fd+0xc20/0xc20 [ 428.557322] __blkdev_put+0x5aa/0x800 [ 428.561116] ? revalidate_disk+0x1f0/0x1f0 [ 428.565341] ? locks_remove_file+0x2cd/0x420 [ 428.569788] ? blkdev_put+0x75/0x4c0 [ 428.573492] ? blkdev_put+0x4c0/0x4c0 [ 428.577333] blkdev_close+0x86/0xb0 [ 428.580948] __fput+0x25f/0x7a0 [ 428.584211] task_work_run+0x11f/0x190 [ 428.588143] exit_to_usermode_loop+0x1ad/0x200 [ 428.592711] do_syscall_64+0x4a3/0x640 [ 428.597185] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.602365] RIP: 0033:0x7fd3c85f3d4b [ 428.606126] RSP: 002b:00007ffc60be28a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 428.613822] RAX: 0000000000000000 RBX: 00007ffc60be2940 RCX: 00007fd3c85f3d4b [ 428.621114] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.628422] RBP: 0000000000000003 R08: 0000000000000000 R09: 00007ffc60be2750 [ 428.635734] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 428.642993] R13: 0000000000022875 R14: 0000000000000012 R15: 00007ffc60be2980 [ 428.650454] INFO: task systemd-udevd:10040 blocked for more than 140 seconds. [ 428.657760] Not tainted 4.14.281-syzkaller #0 [ 428.662756] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.670759] systemd-udevd D28712 10040 4626 0x00000300 [ 428.676431] Call Trace: [ 428.679010] __schedule+0x88b/0x1de0 [ 428.682704] ? io_schedule_timeout+0x140/0x140 [ 428.687341] ? lock_downgrade+0x740/0x740 [ 428.691482] schedule+0x8d/0x1b0 [ 428.694828] schedule_preempt_disabled+0xf/0x20 [ 428.699529] __mutex_lock+0x669/0x1310 [ 428.703407] ? _raw_spin_unlock+0x29/0x40 [ 428.707624] ? __mutex_lock+0x300/0x1310 [ 428.711676] ? lo_open+0x19/0xb0 [ 428.715021] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.720505] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.726587] ? exact_match+0x9/0x20 [ 428.730206] lo_open+0x19/0xb0 [ 428.733372] ? loop_unregister_transfer+0x90/0x90 [ 428.738250] __blkdev_get+0xa8c/0x1090 [ 428.742132] ? lookup_fast+0x430/0xe30 [ 428.746067] ? sb_min_blocksize+0x1d0/0x1d0 [ 428.750398] ? fsnotify+0x974/0x11b0 [ 428.754087] blkdev_get+0x88/0x890 [ 428.757689] ? __blkdev_get+0x1090/0x1090 [ 428.761824] ? lock_downgrade+0x740/0x740 [ 428.766017] ? do_raw_spin_unlock+0x164/0x220 [ 428.770497] ? _raw_spin_unlock+0x29/0x40 [ 428.774622] blkdev_open+0x1cc/0x250 [ 428.778373] ? security_file_open+0x82/0x190 [ 428.782770] do_dentry_open+0x44b/0xec0 [ 428.786794] ? blkdev_get_by_dev+0x70/0x70 [ 428.791019] vfs_open+0x105/0x220 [ 428.794454] path_openat+0x628/0x2970 [ 428.798296] ? path_lookupat+0x780/0x780 [ 428.802345] ? trace_hardirqs_on+0x10/0x10 [ 428.806634] do_filp_open+0x179/0x3c0 [ 428.810424] ? may_open_dev+0xe0/0xe0 [ 428.814208] ? lock_downgrade+0x740/0x740 [ 428.818397] ? do_raw_spin_unlock+0x164/0x220 [ 428.822885] ? _raw_spin_unlock+0x29/0x40 [ 428.827067] ? __alloc_fd+0x1be/0x490 [ 428.830857] do_sys_open+0x296/0x410 [ 428.834547] ? filp_open+0x60/0x60 [ 428.838171] ? do_syscall_64+0x4c/0x640 [ 428.842134] ? do_sys_open+0x410/0x410 [ 428.846067] do_syscall_64+0x1d5/0x640 [ 428.849950] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.855116] RIP: 0033:0x7fae58e43840 [ 428.859527] RSP: 002b:00007ffd1093aa08 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.867294] RAX: ffffffffffffffda RBX: 000055d9c86ca7c0 RCX: 00007fae58e43840 [ 428.874552] RDX: 000055d9c7e52fe3 RSI: 00000000000a0800 RDI: 000055d9c86ca120 [ 428.881866] RBP: 00007ffd1093ab80 R08: 000055d9c7e52670 R09: 0000000000000010 [ 428.889207] R10: 000055d9c7e52d0c R11: 0000000000000246 R12: 00007ffd1093aad0 [ 428.896510] R13: 000055d9c86c6a10 R14: 0000000000000003 R15: 000000000000000e [ 428.903790] INFO: task syz-executor.0:10047 blocked for more than 140 seconds. [ 428.911261] Not tainted 4.14.281-syzkaller #0 [ 428.916314] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.924264] syz-executor.0 D26512 10047 7973 0x00000004 [ 428.929953] Call Trace: [ 428.932536] __schedule+0x88b/0x1de0 [ 428.936289] ? io_schedule_timeout+0x140/0x140 [ 428.940882] ? lock_downgrade+0x740/0x740 [ 428.945010] schedule+0x8d/0x1b0 [ 428.948413] schedule_preempt_disabled+0xf/0x20 [ 428.953072] __mutex_lock+0x669/0x1310 [ 428.957019] ? blkdev_reread_part+0x1b/0x40 [ 428.961329] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.966827] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 428.971922] ? __wake_up_common+0x5d0/0x5d0 [ 428.976307] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 428.981404] blkdev_reread_part+0x1b/0x40 [ 428.986134] loop_clr_fd+0x9ca/0xc20 [ 428.989849] lo_ioctl+0x895/0x1cd0 [ 428.993369] ? __check_object_size+0x179/0x230 [ 428.998001] ? loop_set_status64+0xe0/0xe0 [ 429.002233] blkdev_ioctl+0x540/0x1830 [ 429.006173] ? blkpg_ioctl+0x8d0/0x8d0 [ 429.010049] ? trace_hardirqs_on+0x10/0x10 [ 429.014265] ? getname_flags+0x22e/0x550 [ 429.018379] block_ioctl+0xd9/0x120 [ 429.021996] ? blkdev_fallocate+0x3a0/0x3a0 [ 429.026349] do_vfs_ioctl+0x75a/0xff0 [ 429.030137] ? lock_acquire+0x170/0x3f0 [ 429.034091] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.038523] ? __fget+0x265/0x3e0 [ 429.041972] ? do_vfs_ioctl+0xff0/0xff0 [ 429.045999] ? security_file_ioctl+0x83/0xb0 [ 429.050396] SyS_ioctl+0x7f/0xb0 [ 429.053736] ? do_vfs_ioctl+0xff0/0xff0 [ 429.057752] do_syscall_64+0x1d5/0x640 [ 429.061632] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.066994] RIP: 0033:0x7fd85936fec7 [ 429.070691] RSP: 002b:00007fd857ce4ed8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.078787] RAX: ffffffffffffffda RBX: 00007fd857ce4f20 RCX: 00007fd85936fec7 [ 429.086120] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 429.093377] RBP: 00007fd857ce56b8 R08: 0000000000000001 R09: 00007fd857ce4d70 [ 429.100680] R10: 00007fd857ce4c27 R11: 0000000000000246 R12: 0000000000000008 [ 429.108072] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fd857ce4f60 [ 429.115427] INFO: task systemd-udevd:10046 blocked for more than 140 seconds. [ 429.123269] Not tainted 4.14.281-syzkaller #0 [ 429.128347] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.136366] systemd-udevd D28712 10046 4626 0x00000300 [ 429.141992] Call Trace: [ 429.144582] __schedule+0x88b/0x1de0 [ 429.148365] ? io_schedule_timeout+0x140/0x140 [ 429.152943] ? lock_downgrade+0x740/0x740 [ 429.157120] schedule+0x8d/0x1b0 [ 429.160478] schedule_preempt_disabled+0xf/0x20 [ 429.165133] __mutex_lock+0x669/0x1310 [ 429.169094] ? __blkdev_get+0x191/0x1090 [ 429.173148] ? __mutex_lock+0x300/0x1310 [ 429.177238] ? lo_open+0x19/0xb0 [ 429.180608] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.186106] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.191547] ? exact_match+0x9/0x20 [ 429.195156] ? kobj_lookup+0x31e/0x400 [ 429.199090] lo_open+0x19/0xb0 [ 429.202271] ? loop_unregister_transfer+0x90/0x90 [ 429.207154] __blkdev_get+0xa8c/0x1090 [ 429.211036] ? lookup_fast+0x430/0xe30 [ 429.214910] ? sb_min_blocksize+0x1d0/0x1d0 [ 429.219259] ? fsnotify+0x974/0x11b0 [ 429.222966] blkdev_get+0x88/0x890 [ 429.226574] ? __blkdev_get+0x1090/0x1090 [ 429.230711] ? lock_downgrade+0x740/0x740 [ 429.234836] ? do_raw_spin_unlock+0x164/0x220 [ 429.239392] ? _raw_spin_unlock+0x29/0x40 [ 429.243529] blkdev_open+0x1cc/0x250 [ 429.247819] ? security_file_open+0x82/0x190 [ 429.252214] do_dentry_open+0x44b/0xec0 [ 429.256237] ? blkdev_get_by_dev+0x70/0x70 [ 429.260459] vfs_open+0x105/0x220 [ 429.263896] path_openat+0x628/0x2970 [ 429.267748] ? path_lookupat+0x780/0x780 [ 429.271810] ? trace_hardirqs_on+0x10/0x10 [ 429.276217] do_filp_open+0x179/0x3c0 [ 429.280006] ? may_open_dev+0xe0/0xe0 [ 429.283786] ? lock_downgrade+0x740/0x740 [ 429.287985] ? do_raw_spin_unlock+0x164/0x220 [ 429.292468] ? _raw_spin_unlock+0x29/0x40 [ 429.296636] ? __alloc_fd+0x1be/0x490 [ 429.300427] do_sys_open+0x296/0x410 [ 429.304120] ? filp_open+0x60/0x60 [ 429.307706] ? do_syscall_64+0x4c/0x640 [ 429.311666] ? do_sys_open+0x410/0x410 [ 429.315716] do_syscall_64+0x1d5/0x640 [ 429.319600] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.324766] RIP: 0033:0x7fae58e43840 [ 429.328503] RSP: 002b:00007ffd109361c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.336265] RAX: ffffffffffffffda RBX: 000055d9c86b8430 RCX: 00007fae58e43840 [ 429.343519] RDX: 000055d9c7e52fe3 RSI: 0000000000080000 RDI: 000055d9c86b5d50 [ 429.350828] RBP: 0000000000000001 R08: 000055d9c7e52670 R09: 0000000000000110 [ 429.358126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.365382] R13: 0000000000000000 R14: 000055d9c86c46e0 R15: 00000000ffffffff [ 429.372704] INFO: task syz-executor.2:10065 blocked for more than 140 seconds. [ 429.380414] Not tainted 4.14.281-syzkaller #0 [ 429.385407] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.393410] syz-executor.2 D25416 10065 7975 0x00000004 [ 429.399133] Call Trace: [ 429.401706] __schedule+0x88b/0x1de0 [ 429.405399] ? futex_wait_setup+0x260/0x260 [ 429.409773] ? io_schedule_timeout+0x140/0x140 [ 429.414342] ? lock_downgrade+0x740/0x740 [ 429.418520] schedule+0x8d/0x1b0 [ 429.421874] schedule_preempt_disabled+0xf/0x20 [ 429.426590] __mutex_lock+0x669/0x1310 [ 429.430469] ? loop_control_ioctl+0x181/0x3f0 [ 429.434942] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.440419] ? loop_queue_work+0x21e0/0x21e0 [ 429.444816] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 429.449865] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.454614] loop_control_ioctl+0x181/0x3f0 [ 429.458958] ? loop_lookup+0x190/0x190 [ 429.462840] ? getname_flags+0x2a2/0x550 [ 429.466942] ? loop_lookup+0x190/0x190 [ 429.470817] do_vfs_ioctl+0x75a/0xff0 [ 429.474596] ? lock_acquire+0x170/0x3f0 [ 429.478609] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.483008] ? __fget+0x265/0x3e0 [ 429.486642] ? do_vfs_ioctl+0xff0/0xff0 [ 429.490605] ? security_file_ioctl+0x83/0xb0 [ 429.494996] SyS_ioctl+0x7f/0xb0 [ 429.498406] ? do_vfs_ioctl+0xff0/0xff0 [ 429.502369] do_syscall_64+0x1d5/0x640 [ 429.506816] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.511990] RIP: 0033:0x7f5f21ee7109 [ 429.515753] RSP: 002b:00007f5f2081a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.523447] RAX: ffffffffffffffda RBX: 00007f5f21ffa100 RCX: 00007f5f21ee7109 [ 429.530754] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 429.538080] RBP: 00007f5f21f4108d R08: 0000000000000000 R09: 0000000000000000 [ 429.545346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.552682] R13: 00007ffdca1eee4f R14: 00007f5f2081a300 R15: 0000000000022000 [ 429.560040] INFO: task systemd-udevd:10061 blocked for more than 140 seconds. [ 429.567369] Not tainted 4.14.281-syzkaller #0 [ 429.572364] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.580372] systemd-udevd D28712 10061 4626 0x00000300 [ 429.586068] Call Trace: [ 429.588649] __schedule+0x88b/0x1de0 [ 429.592348] ? vfs_setlease+0x160/0x160 [ 429.596369] ? io_schedule_timeout+0x140/0x140 [ 429.600943] ? lock_downgrade+0x740/0x740 [ 429.605072] schedule+0x8d/0x1b0 [ 429.608502] schedule_preempt_disabled+0xf/0x20 [ 429.613164] __mutex_lock+0x669/0x1310 [ 429.617101] ? blkdev_put+0x27/0x4c0 [ 429.620803] ? locks_remove_file+0x2c8/0x420 [ 429.625190] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.630679] ? lock_downgrade+0x740/0x740 [ 429.634818] ? _raw_spin_unlock+0x29/0x40 [ 429.639565] ? locks_remove_file+0x2cd/0x420 [ 429.643978] ? blkdev_put+0x4c0/0x4c0 [ 429.647853] blkdev_put+0x27/0x4c0 [ 429.651389] ? blkdev_put+0x4c0/0x4c0 [ 429.655166] blkdev_close+0x86/0xb0 [ 429.658871] __fput+0x25f/0x7a0 [ 429.662156] task_work_run+0x11f/0x190 [ 429.666100] exit_to_usermode_loop+0x1ad/0x200 [ 429.670677] do_syscall_64+0x4a3/0x640 [ 429.674554] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.679777] RIP: 0033:0x7fae58e43270 [ 429.683477] RSP: 002b:00007ffd1093a9e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 429.691225] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fae58e43270 [ 429.698710] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 429.706031] RBP: 00007fae59cfd710 R08: 000055d9c86c3b90 R09: 000055d9c86c3900 [ 429.713292] R10: 00007fae59cfd8c0 R11: 0000000000000246 R12: 0000000000000000 [ 429.720599] R13: 000055d9c86c3c80 R14: 0000000000000003 R15: 000000000000000e [ 429.727941] INFO: task syz-executor.5:10070 blocked for more than 140 seconds. [ 429.735289] Not tainted 4.14.281-syzkaller #0 [ 429.740331] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.748353] syz-executor.5 D29248 10070 7972 0x00000004 [ 429.753969] Call Trace: [ 429.756598] __schedule+0x88b/0x1de0 [ 429.760329] ? io_schedule_timeout+0x140/0x140 [ 429.764894] ? lock_downgrade+0x740/0x740 [ 429.769630] schedule+0x8d/0x1b0 [ 429.773002] schedule_preempt_disabled+0xf/0x20 [ 429.777717] __mutex_lock+0x669/0x1310 [ 429.781593] ? kernel_text_address+0xbd/0xf0 [ 429.786049] ? __blkdev_get+0x191/0x1090 [ 429.790101] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.795597] ? exact_match+0x9/0x20 [ 429.799215] ? disk_block_events+0x1d/0x120 [ 429.803521] __blkdev_get+0x191/0x1090 [ 429.807458] ? lookup_fast+0x430/0xe30 [ 429.811331] ? sb_min_blocksize+0x1d0/0x1d0 [ 429.815694] ? fsnotify+0x974/0x11b0 [ 429.819396] blkdev_get+0x88/0x890 [ 429.822917] ? __blkdev_get+0x1090/0x1090 [ 429.827110] ? lock_downgrade+0x740/0x740 [ 429.831268] ? do_raw_spin_unlock+0x164/0x220 [ 429.835789] ? _raw_spin_unlock+0x29/0x40 [ 429.839930] blkdev_open+0x1cc/0x250 [ 429.843622] ? security_file_open+0x82/0x190 [ 429.848092] do_dentry_open+0x44b/0xec0 [ 429.852064] ? blkdev_get_by_dev+0x70/0x70 [ 429.856336] vfs_open+0x105/0x220 [ 429.859779] path_openat+0x628/0x2970 [ 429.863560] ? path_lookupat+0x780/0x780 [ 429.867674] ? trace_hardirqs_on+0x10/0x10 [ 429.871907] do_filp_open+0x179/0x3c0 [ 429.875831] ? may_open_dev+0xe0/0xe0 [ 429.879627] ? lock_downgrade+0x740/0x740 [ 429.883751] ? do_raw_spin_unlock+0x164/0x220 [ 429.888286] ? _raw_spin_unlock+0x29/0x40 [ 429.892422] ? __alloc_fd+0x1be/0x490 [ 429.896783] do_sys_open+0x296/0x410 [ 429.900484] ? filp_open+0x60/0x60 [ 429.904022] ? SyS_pwrite64+0xca/0x140 [ 429.908093] ? do_syscall_64+0x4c/0x640 [ 429.912054] ? SyS_open+0x30/0x30 [ 429.915550] do_syscall_64+0x1d5/0x640 [ 429.919430] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.924596] RIP: 0033:0x7f4283d5b024 [ 429.928344] RSP: 002b:00007f428271ceb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 429.936096] RAX: ffffffffffffffda RBX: 00007f4283df1a20 RCX: 00007f4283d5b024 [ 429.943367] RDX: 0000000000000002 RSI: 00007f428271cfe0 RDI: 00000000ffffff9c [ 429.950675] RBP: 00007f428271cfe0 R08: 0000000000000000 R09: 0000000000000000 [ 429.957991] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 429.965248] R13: 0000000000000003 R14: 0000000020000258 R15: 0000000000000001 [ 429.972597] INFO: task systemd-udevd:10069 blocked for more than 140 seconds. [ 429.979903] Not tainted 4.14.281-syzkaller #0 [ 429.984904] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.992913] systemd-udevd D28912 10069 4626 0x00000300 [ 429.998583] Call Trace: [ 430.001157] __schedule+0x88b/0x1de0 [ 430.004858] ? io_schedule_timeout+0x140/0x140 [ 430.009499] ? lock_downgrade+0x740/0x740 [ 430.013642] schedule+0x8d/0x1b0 [ 430.017053] schedule_preempt_disabled+0xf/0x20 [ 430.021713] __mutex_lock+0x669/0x1310 [ 430.026207] ? kernel_text_address+0xbd/0xf0 [ 430.030615] ? __blkdev_get+0x191/0x1090 [ 430.034654] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 430.040217] ? exact_match+0x9/0x20 [ 430.043841] ? disk_block_events+0x1d/0x120 [ 430.048195] __blkdev_get+0x191/0x1090 [ 430.052075] ? lookup_fast+0x430/0xe30 [ 430.056010] ? sb_min_blocksize+0x1d0/0x1d0 [ 430.060320] ? fsnotify+0x974/0x11b0 [ 430.064015] blkdev_get+0x88/0x890 [ 430.067591] ? __blkdev_get+0x1090/0x1090 [ 430.071725] ? lock_downgrade+0x740/0x740 [ 430.075914] ? do_raw_spin_unlock+0x164/0x220 [ 430.080398] ? _raw_spin_unlock+0x29/0x40 [ 430.084541] blkdev_open+0x1cc/0x250 [ 430.088305] ? security_file_open+0x82/0x190 [ 430.092702] do_dentry_open+0x44b/0xec0 [ 430.096724] ? blkdev_get_by_dev+0x70/0x70 [ 430.100967] vfs_open+0x105/0x220 [ 430.104400] path_openat+0x628/0x2970 [ 430.108248] ? path_lookupat+0x780/0x780 [ 430.112298] ? trace_hardirqs_on+0x10/0x10 [ 430.116719] ? lock_downgrade+0x740/0x740 [ 430.120861] do_filp_open+0x179/0x3c0 [ 430.124641] ? may_open_dev+0xe0/0xe0 [ 430.128515] ? lock_downgrade+0x740/0x740 [ 430.132677] ? do_raw_spin_unlock+0x164/0x220 [ 430.137228] ? _raw_spin_unlock+0x29/0x40 [ 430.141363] ? __alloc_fd+0x1be/0x490 [ 430.145146] do_sys_open+0x296/0x410 [ 430.148906] ? filp_open+0x60/0x60 [ 430.152435] ? do_syscall_64+0x4c/0x640 [ 430.156992] ? do_sys_open+0x410/0x410 [ 430.160879] do_syscall_64+0x1d5/0x640 [ 430.164747] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 430.169988] RIP: 0033:0x7fae58e43840 [ 430.173684] RSP: 002b:00007ffd1093aff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.181433] RAX: ffffffffffffffda RBX: 000055d9c86b5de0 RCX: 00007fae58e43840 [ 430.188747] RDX: 000055d9c7e52fe3 RSI: 00000000000a0800 RDI: 000055d9c86c7c90 [ 430.196076] RBP: 00007ffd1093b170 R08: 000055d9c7e52670 R09: 0000000000000010 [ 430.203336] R10: 000055d9c7e52d0c R11: 0000000000000246 R12: 00007ffd1093b0c0 [ 430.210656] R13: 000055d9c86c6a10 R14: 0000000000000003 R15: 000000000000000e [ 430.217984] [ 430.217984] Showing all locks held in the system: [ 430.224322] 1 lock held by khungtaskd/1533: [ 430.228829] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 430.237946] 2 locks held by systemd-udevd/4626: [ 430.242598] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.251328] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.259454] 1 lock held by in:imklog/7739: [ 430.263670] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 [ 430.272137] 1 lock held by syz-executor.3/7970: [ 430.276845] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.285596] 2 locks held by syz-executor.4/7976: [ 430.290333] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xd8/0x800 [ 430.298882] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1b/0x190 [ 430.307362] 2 locks held by systemd-udevd/10040: [ 430.312091] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.320804] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.328935] 2 locks held by syz-executor.0/10047: [ 430.333753] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 430.342391] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 430.351390] 2 locks held by systemd-udevd/10046: [ 430.356184] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.364850] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.372965] 2 locks held by syz-executor.2/10065: [ 430.377858] #0: (loop_index_mutex){+.+.}, at: [] loop_control_ioctl+0x67/0x3f0 [ 430.387030] #1: (&lo->lo_ctl_mutex){+.+.}, at: [] loop_control_ioctl+0x181/0x3f0 [ 430.396361] 1 lock held by systemd-udevd/10061: [ 430.401010] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x27/0x4c0 [ 430.409367] 1 lock held by syz-executor.5/10070: [ 430.414102] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.422825] 1 lock held by systemd-udevd/10069: [ 430.427536] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.436290] 2 locks held by syz-executor.1/10072: [ 430.441116] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x191/0x1090 [ 430.449843] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x19/0xb0 [ 430.457966] [ 430.459577] ============================================= [ 430.459577] [ 430.467451] NMI backtrace for cpu 0 [ 430.471069] CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.281-syzkaller #0 [ 430.478487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.487814] Call Trace: [ 430.490380] dump_stack+0x1b2/0x281 [ 430.493986] nmi_cpu_backtrace.cold+0x57/0x93 [ 430.498460] ? irq_force_complete_move+0x350/0x350 [ 430.503366] nmi_trigger_cpumask_backtrace+0x13a/0x180 [ 430.508618] watchdog+0x5b9/0xb40 [ 430.512060] ? hungtask_pm_notify+0x50/0x50 [ 430.516359] kthread+0x30d/0x420 [ 430.519700] ? kthread_create_on_node+0xd0/0xd0 [ 430.524344] ret_from_fork+0x24/0x30 [ 430.528164] Sending NMI from CPU 0 to CPUs 1: [ 430.533174] NMI backtrace for cpu 1 [ 430.533178] CPU: 1 PID: 7742 Comm: rs:main Q:Reg Not tainted 4.14.281-syzkaller #0 [ 430.533182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.533185] task: ffff88809f650340 task.stack: ffff88809ed18000 [ 430.533187] RIP: 0010:kasan_kmalloc+0x84/0x160 [ 430.533189] RSP: 0018:ffff88809ed1f548 EFLAGS: 00000246 [ 430.533194] RAX: ffffed100b91e79c RBX: ffff88805c8f3ce0 RCX: 0000000000000000 [ 430.533197] RDX: 0000000000000000 RSI: 00000000000000fc RDI: ffffed100b91e79c [ 430.533200] RBP: ffff88805c8f3c78 R08: ffffed100b91e78f R09: ffffed100b91e79c [ 430.533203] R10: 0000000000000000 R11: ffff88809f650340 R12: 0000000001408040 [ 430.533206] R13: 0000000000000000 R14: ffff88823f830dc0 R15: 0000000000000068 [ 430.533209] FS: 00007fa84cc30700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 430.533212] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.533215] CR2: 00007fcbf84ce008 CR3: 00000000a1d4a000 CR4: 00000000003406e0 [ 430.533218] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 430.533221] DR3: 000000000000003b DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 430.533222] Call Trace: [ 430.533225] ? kasan_kmalloc+0xeb/0x160 [ 430.533227] ? kmem_cache_alloc+0x111/0x3c0 [ 430.533229] ? alloc_buffer_head+0x20/0x110 [ 430.533231] ? alloc_page_buffers+0xb3/0x1f0 [ 430.533233] ? create_empty_buffers+0x36/0x450 [ 430.533236] ? create_page_buffers+0x14d/0x1c0 [ 430.533238] ? __block_write_begin_int+0x176/0x1090 [ 430.533240] ? ext4_da_write_begin+0x402/0xe70 [ 430.533243] ? generic_perform_write+0x1c9/0x420 [ 430.533245] ? __generic_file_write_iter+0x227/0x590 [ 430.533248] ? ext4_file_write_iter+0x276/0xd20 [ 430.533250] ? __vfs_write+0x44c/0x630 [ 430.533252] ? vfs_write+0x17f/0x4d0 [ 430.533254] ? SyS_write+0xf2/0x210 [ 430.533261] ? do_syscall_64+0x1d5/0x640 [ 430.533264] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 430.533266] ? __lock_acquire+0x5fc/0x3f20 [ 430.533268] ? trace_hardirqs_on+0x10/0x10 [ 430.533270] ? trace_hardirqs_on+0x10/0x10 [ 430.533273] ? mark_held_locks+0xa6/0xf0 [ 430.533275] ? kmem_cache_alloc+0x2c8/0x3c0 [ 430.533277] kmem_cache_alloc+0x124/0x3c0 [ 430.533279] alloc_buffer_head+0x20/0x110 [ 430.533281] alloc_page_buffers+0xb3/0x1f0 [ 430.533283] create_empty_buffers+0x36/0x450 [ 430.533286] create_page_buffers+0x14d/0x1c0 [ 430.533288] __block_write_begin_int+0x176/0x1090 [ 430.533290] ? __lru_cache_add+0x178/0x250 [ 430.533292] ? other_inode_match+0x7d0/0x7d0 [ 430.533295] ? add_to_page_cache_lru+0x136/0x2b0 [ 430.533297] ? __breadahead_gfp+0x150/0x150 [ 430.533299] ext4_da_write_begin+0x402/0xe70 [ 430.533301] ? ext4_write_begin+0x1260/0x1260 [ 430.533304] ? balance_dirty_pages_ratelimited+0x8cc/0x1800 [ 430.533306] generic_perform_write+0x1c9/0x420 [ 430.533308] ? __mnt_drop_write_file+0x5f/0x90 [ 430.533311] ? filemap_page_mkwrite+0x2d0/0x2d0 [ 430.533313] ? current_time+0xb0/0xb0 [ 430.533315] ? ext4_file_write_iter+0x1cc/0xd20 [ 430.533317] __generic_file_write_iter+0x227/0x590 [ 430.533320] ext4_file_write_iter+0x276/0xd20 [ 430.533322] ? aa_file_perm+0x304/0xab0 [ 430.533324] ? ext4_file_read_iter+0x330/0x330 [ 430.533326] ? trace_hardirqs_on+0x10/0x10 [ 430.533328] ? iov_iter_init+0xa6/0x1c0 [ 430.533330] __vfs_write+0x44c/0x630 [ 430.533332] ? kernel_read+0x110/0x110 [ 430.533335] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 430.533337] vfs_write+0x17f/0x4d0 [ 430.533339] SyS_write+0xf2/0x210 [ 430.533341] ? SyS_read+0x210/0x210 [ 430.533343] ? do_syscall_64+0x4c/0x640 [ 430.533345] ? SyS_read+0x210/0x210 [ 430.533347] do_syscall_64+0x1d5/0x640 [ 430.533349] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 430.533351] RIP: 0033:0x7fa84f6741cd [ 430.533354] RSP: 002b:00007fa84cc2f590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 430.533359] RAX: ffffffffffffffda RBX: 00007fa844006090 RCX: 00007fa84f6741cd [ 430.533362] RDX: 00000000000004a6 RSI: 00007fa844006090 RDI: 0000000000000008 [ 430.533365] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 430.533368] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fa844005df0 [ 430.533371] R13: 00007fa84cc2f5b0 R14: 0000561c99387440 R15: 00000000000004a6 [ 430.533372] Code: d9 48 c1 e9 03 be fc 00 00 00 49 29 c5 48 b8 00 00 00 00 00 fc ff df 4a 8d 14 2b 48 8d 3c 01 48 c1 ea 03 48 29 ca e8 1c 30 82 05 <41> f6 46 23 08 75 19 48 81 c4 20 02 00 00 5b 5d 41 5c 41 5d 41 [ 430.533656] Kernel panic - not syncing: hung_task: blocked tasks [ 430.954562] CPU: 0 PID: 1533 Comm: khungtaskd Not tainted 4.14.281-syzkaller #0 [ 430.961994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.971320] Call Trace: [ 430.973893] dump_stack+0x1b2/0x281 [ 430.977497] panic+0x1f9/0x42d [ 430.980667] ? add_taint.cold+0x16/0x16 [ 430.984617] ? printk_safe_flush+0xa9/0x110 [ 430.988918] watchdog+0x5ca/0xb40 [ 430.992350] ? hungtask_pm_notify+0x50/0x50 [ 430.996648] kthread+0x30d/0x420 [ 430.999989] ? kthread_create_on_node+0xd0/0xd0 [ 431.004632] ret_from_fork+0x24/0x30 [ 431.008607] Kernel Offset: disabled [ 431.012223] Rebooting in 86400 seconds..