Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2021/05/05 12:10:38 fuzzer started 2021/05/05 12:10:38 dialing manager at 10.128.0.163:35971 2021/05/05 12:10:38 syscalls: 3414 2021/05/05 12:10:38 code coverage: enabled 2021/05/05 12:10:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/05 12:10:38 extra coverage: extra coverage is not supported by the kernel 2021/05/05 12:10:38 setuid sandbox: enabled 2021/05/05 12:10:38 namespace sandbox: enabled 2021/05/05 12:10:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/05 12:10:38 fault injection: enabled 2021/05/05 12:10:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/05 12:10:38 net packet injection: enabled 2021/05/05 12:10:38 net device setup: enabled 2021/05/05 12:10:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/05 12:10:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/05 12:10:38 USB emulation: /dev/raw-gadget does not exist 2021/05/05 12:10:38 hci packet injection: enabled 2021/05/05 12:10:38 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/05 12:10:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/05 12:10:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/05 12:10:39 fetching corpus: 50, signal 57369/61193 (executing program) 2021/05/05 12:10:39 fetching corpus: 100, signal 86543/92151 (executing program) 2021/05/05 12:10:39 fetching corpus: 150, signal 104699/112058 (executing program) 2021/05/05 12:10:39 fetching corpus: 200, signal 121891/130977 (executing program) 2021/05/05 12:10:39 fetching corpus: 250, signal 133907/144714 (executing program) 2021/05/05 12:10:39 fetching corpus: 300, signal 143650/156179 (executing program) 2021/05/05 12:10:39 fetching corpus: 350, signal 153245/167439 (executing program) 2021/05/05 12:10:39 fetching corpus: 400, signal 163037/178850 (executing program) 2021/05/05 12:10:40 fetching corpus: 450, signal 173203/190594 (executing program) 2021/05/05 12:10:40 fetching corpus: 500, signal 185716/204638 (executing program) 2021/05/05 12:10:40 fetching corpus: 550, signal 201100/221451 (executing program) 2021/05/05 12:10:40 fetching corpus: 600, signal 212413/234266 (executing program) 2021/05/05 12:10:40 fetching corpus: 650, signal 220686/244072 (executing program) 2021/05/05 12:10:40 fetching corpus: 700, signal 231026/255869 (executing program) 2021/05/05 12:10:40 fetching corpus: 750, signal 239307/265562 (executing program) 2021/05/05 12:10:41 fetching corpus: 800, signal 248684/276350 (executing program) 2021/05/05 12:10:41 fetching corpus: 850, signal 258457/287499 (executing program) 2021/05/05 12:10:41 fetching corpus: 900, signal 268968/299324 (executing program) 2021/05/05 12:10:41 fetching corpus: 950, signal 273836/305663 (executing program) 2021/05/05 12:10:41 fetching corpus: 1000, signal 285826/318861 (executing program) 2021/05/05 12:10:41 fetching corpus: 1050, signal 290398/324876 (executing program) 2021/05/05 12:10:42 fetching corpus: 1100, signal 295224/331127 (executing program) 2021/05/05 12:10:42 fetching corpus: 1150, signal 300475/337737 (executing program) 2021/05/05 12:10:42 fetching corpus: 1200, signal 306414/345061 (executing program) 2021/05/05 12:10:42 fetching corpus: 1250, signal 312147/352158 (executing program) 2021/05/05 12:10:42 fetching corpus: 1300, signal 318792/360072 (executing program) 2021/05/05 12:10:42 fetching corpus: 1350, signal 325718/368146 (executing program) 2021/05/05 12:10:43 fetching corpus: 1400, signal 329395/373165 (executing program) 2021/05/05 12:10:43 fetching corpus: 1450, signal 334077/379151 (executing program) 2021/05/05 12:10:43 fetching corpus: 1500, signal 336814/383256 (executing program) 2021/05/05 12:10:43 fetching corpus: 1550, signal 340745/388540 (executing program) 2021/05/05 12:10:43 fetching corpus: 1600, signal 345672/394726 (executing program) 2021/05/05 12:10:43 fetching corpus: 1650, signal 351639/401884 (executing program) 2021/05/05 12:10:43 fetching corpus: 1700, signal 356545/408012 (executing program) 2021/05/05 12:10:44 fetching corpus: 1750, signal 360704/413426 (executing program) 2021/05/05 12:10:44 fetching corpus: 1800, signal 367518/421309 (executing program) 2021/05/05 12:10:44 fetching corpus: 1850, signal 372635/427538 (executing program) 2021/05/05 12:10:44 fetching corpus: 1900, signal 376606/432718 (executing program) 2021/05/05 12:10:44 fetching corpus: 1950, signal 380768/438064 (executing program) 2021/05/05 12:10:44 fetching corpus: 2000, signal 385933/444402 (executing program) 2021/05/05 12:10:44 fetching corpus: 2050, signal 388975/448674 (executing program) 2021/05/05 12:10:44 fetching corpus: 2100, signal 392739/453610 (executing program) 2021/05/05 12:10:45 fetching corpus: 2150, signal 395240/457336 (executing program) 2021/05/05 12:10:45 fetching corpus: 2200, signal 399921/463148 (executing program) 2021/05/05 12:10:45 fetching corpus: 2250, signal 403092/467517 (executing program) 2021/05/05 12:10:45 fetching corpus: 2300, signal 407067/472584 (executing program) 2021/05/05 12:10:45 fetching corpus: 2350, signal 409920/476599 (executing program) 2021/05/05 12:10:45 fetching corpus: 2400, signal 415043/482711 (executing program) 2021/05/05 12:10:45 fetching corpus: 2450, signal 417453/486346 (executing program) 2021/05/05 12:10:46 fetching corpus: 2500, signal 420511/490541 (executing program) 2021/05/05 12:10:46 fetching corpus: 2550, signal 424133/495263 (executing program) 2021/05/05 12:10:46 fetching corpus: 2600, signal 428446/500566 (executing program) 2021/05/05 12:10:46 fetching corpus: 2650, signal 431860/505057 (executing program) 2021/05/05 12:10:46 fetching corpus: 2700, signal 434405/508701 (executing program) 2021/05/05 12:10:46 fetching corpus: 2750, signal 436254/511761 (executing program) 2021/05/05 12:10:46 fetching corpus: 2800, signal 438521/515202 (executing program) 2021/05/05 12:10:46 fetching corpus: 2850, signal 440620/518457 (executing program) 2021/05/05 12:10:47 fetching corpus: 2900, signal 442742/521724 (executing program) 2021/05/05 12:10:47 fetching corpus: 2950, signal 445700/525705 (executing program) 2021/05/05 12:10:47 fetching corpus: 3000, signal 448674/529756 (executing program) 2021/05/05 12:10:47 fetching corpus: 3050, signal 451325/533485 (executing program) 2021/05/05 12:10:47 fetching corpus: 3100, signal 455038/538097 (executing program) 2021/05/05 12:10:47 fetching corpus: 3150, signal 457267/541467 (executing program) 2021/05/05 12:10:47 fetching corpus: 3200, signal 459594/544936 (executing program) 2021/05/05 12:10:48 fetching corpus: 3250, signal 461911/548357 (executing program) 2021/05/05 12:10:48 fetching corpus: 3300, signal 465084/552522 (executing program) 2021/05/05 12:10:48 fetching corpus: 3350, signal 466949/555496 (executing program) 2021/05/05 12:10:48 fetching corpus: 3400, signal 469609/559164 (executing program) 2021/05/05 12:10:48 fetching corpus: 3450, signal 471668/562332 (executing program) 2021/05/05 12:10:48 fetching corpus: 3500, signal 474601/566277 (executing program) 2021/05/05 12:10:48 fetching corpus: 3550, signal 477432/570107 (executing program) 2021/05/05 12:10:49 fetching corpus: 3600, signal 479481/573239 (executing program) 2021/05/05 12:10:49 fetching corpus: 3650, signal 481551/576391 (executing program) 2021/05/05 12:10:49 fetching corpus: 3700, signal 485722/581414 (executing program) 2021/05/05 12:10:49 fetching corpus: 3750, signal 487840/584534 (executing program) 2021/05/05 12:10:49 fetching corpus: 3800, signal 489494/587271 (executing program) 2021/05/05 12:10:49 fetching corpus: 3850, signal 491112/589982 (executing program) 2021/05/05 12:10:49 fetching corpus: 3900, signal 493718/593496 (executing program) 2021/05/05 12:10:50 fetching corpus: 3950, signal 496535/597264 (executing program) 2021/05/05 12:10:50 fetching corpus: 4000, signal 499032/600696 (executing program) 2021/05/05 12:10:50 fetching corpus: 4050, signal 501938/604512 (executing program) 2021/05/05 12:10:50 fetching corpus: 4100, signal 504074/607602 (executing program) 2021/05/05 12:10:50 fetching corpus: 4150, signal 506533/611012 (executing program) 2021/05/05 12:10:50 fetching corpus: 4200, signal 508667/614111 (executing program) 2021/05/05 12:10:50 fetching corpus: 4250, signal 511007/617380 (executing program) 2021/05/05 12:10:51 fetching corpus: 4300, signal 514223/621413 (executing program) 2021/05/05 12:10:51 fetching corpus: 4350, signal 517110/625168 (executing program) 2021/05/05 12:10:51 fetching corpus: 4400, signal 519322/628261 (executing program) 2021/05/05 12:10:51 fetching corpus: 4450, signal 521219/631117 (executing program) 2021/05/05 12:10:51 fetching corpus: 4500, signal 523706/634499 (executing program) 2021/05/05 12:10:51 fetching corpus: 4550, signal 524895/636714 (executing program) 2021/05/05 12:10:51 fetching corpus: 4600, signal 527469/640134 (executing program) 2021/05/05 12:10:52 fetching corpus: 4650, signal 529671/643265 (executing program) 2021/05/05 12:10:52 fetching corpus: 4700, signal 531427/645977 (executing program) 2021/05/05 12:10:52 fetching corpus: 4750, signal 534160/649496 (executing program) 2021/05/05 12:10:52 fetching corpus: 4800, signal 536343/652590 (executing program) 2021/05/05 12:10:52 fetching corpus: 4850, signal 537960/655207 (executing program) 2021/05/05 12:10:52 fetching corpus: 4900, signal 541980/659857 (executing program) 2021/05/05 12:10:52 fetching corpus: 4950, signal 544273/663009 (executing program) 2021/05/05 12:10:53 fetching corpus: 5000, signal 547103/666623 (executing program) 2021/05/05 12:10:53 fetching corpus: 5050, signal 548927/669355 (executing program) 2021/05/05 12:10:53 fetching corpus: 5100, signal 550767/672097 (executing program) 2021/05/05 12:10:53 fetching corpus: 5150, signal 552289/674510 (executing program) 2021/05/05 12:10:53 fetching corpus: 5200, signal 554283/677311 (executing program) 2021/05/05 12:10:53 fetching corpus: 5250, signal 556554/680410 (executing program) 2021/05/05 12:10:53 fetching corpus: 5300, signal 558070/682851 (executing program) 2021/05/05 12:10:54 fetching corpus: 5350, signal 559521/685255 (executing program) 2021/05/05 12:10:54 fetching corpus: 5400, signal 561857/688407 (executing program) 2021/05/05 12:10:54 fetching corpus: 5450, signal 563488/690948 (executing program) 2021/05/05 12:10:54 fetching corpus: 5500, signal 565665/693916 (executing program) 2021/05/05 12:10:54 fetching corpus: 5550, signal 567501/696551 (executing program) 2021/05/05 12:10:54 fetching corpus: 5600, signal 569037/698972 (executing program) 2021/05/05 12:10:54 fetching corpus: 5650, signal 571974/702556 (executing program) 2021/05/05 12:10:55 fetching corpus: 5700, signal 573633/705094 (executing program) 2021/05/05 12:10:55 fetching corpus: 5750, signal 575624/707881 (executing program) 2021/05/05 12:10:55 fetching corpus: 5800, signal 577211/710336 (executing program) 2021/05/05 12:10:55 fetching corpus: 5850, signal 578912/712830 (executing program) 2021/05/05 12:10:55 fetching corpus: 5900, signal 581107/715769 (executing program) 2021/05/05 12:10:55 fetching corpus: 5950, signal 582690/718193 (executing program) 2021/05/05 12:10:55 fetching corpus: 6000, signal 584662/721002 (executing program) 2021/05/05 12:10:55 fetching corpus: 6050, signal 585904/723140 (executing program) 2021/05/05 12:10:56 fetching corpus: 6100, signal 587397/725485 (executing program) 2021/05/05 12:10:56 fetching corpus: 6150, signal 589734/728502 (executing program) 2021/05/05 12:10:56 fetching corpus: 6200, signal 591519/731072 (executing program) 2021/05/05 12:10:56 fetching corpus: 6250, signal 592676/733126 (executing program) 2021/05/05 12:10:56 fetching corpus: 6300, signal 594344/735626 (executing program) 2021/05/05 12:10:56 fetching corpus: 6350, signal 595654/737825 (executing program) 2021/05/05 12:10:57 fetching corpus: 6400, signal 597065/740065 (executing program) 2021/05/05 12:10:57 fetching corpus: 6450, signal 599085/742755 (executing program) 2021/05/05 12:10:57 fetching corpus: 6500, signal 600354/744911 (executing program) 2021/05/05 12:10:57 fetching corpus: 6550, signal 601706/747129 (executing program) 2021/05/05 12:10:57 fetching corpus: 6600, signal 603574/749719 (executing program) 2021/05/05 12:10:57 fetching corpus: 6650, signal 605405/752284 (executing program) 2021/05/05 12:10:57 fetching corpus: 6700, signal 606753/754456 (executing program) 2021/05/05 12:10:57 fetching corpus: 6750, signal 608833/757243 (executing program) 2021/05/05 12:10:58 fetching corpus: 6800, signal 610324/759532 (executing program) 2021/05/05 12:10:58 fetching corpus: 6850, signal 611753/761735 (executing program) 2021/05/05 12:10:58 fetching corpus: 6900, signal 613507/764221 (executing program) 2021/05/05 12:10:58 fetching corpus: 6950, signal 614759/766252 (executing program) 2021/05/05 12:10:58 fetching corpus: 7000, signal 616097/768372 (executing program) 2021/05/05 12:10:58 fetching corpus: 7050, signal 617848/770842 (executing program) 2021/05/05 12:10:58 fetching corpus: 7100, signal 619336/773077 (executing program) 2021/05/05 12:10:59 fetching corpus: 7150, signal 621223/775626 (executing program) 2021/05/05 12:10:59 fetching corpus: 7200, signal 623654/778589 (executing program) 2021/05/05 12:10:59 fetching corpus: 7250, signal 625082/780772 (executing program) 2021/05/05 12:10:59 fetching corpus: 7300, signal 627355/783617 (executing program) 2021/05/05 12:10:59 fetching corpus: 7350, signal 628841/785871 (executing program) 2021/05/05 12:10:59 fetching corpus: 7400, signal 630301/788060 (executing program) 2021/05/05 12:11:00 fetching corpus: 7450, signal 632454/790851 (executing program) 2021/05/05 12:11:00 fetching corpus: 7500, signal 633901/793006 (executing program) 2021/05/05 12:11:00 fetching corpus: 7550, signal 635411/795215 (executing program) 2021/05/05 12:11:00 fetching corpus: 7600, signal 637376/797802 (executing program) 2021/05/05 12:11:00 fetching corpus: 7650, signal 637933/799282 (executing program) 2021/05/05 12:11:00 fetching corpus: 7700, signal 639394/801444 (executing program) 2021/05/05 12:11:00 fetching corpus: 7750, signal 640771/803573 (executing program) 2021/05/05 12:11:01 fetching corpus: 7800, signal 642341/805882 (executing program) 2021/05/05 12:11:01 fetching corpus: 7850, signal 644270/808432 (executing program) 2021/05/05 12:11:01 fetching corpus: 7900, signal 645633/810512 (executing program) 2021/05/05 12:11:01 fetching corpus: 7950, signal 646547/812257 (executing program) 2021/05/05 12:11:01 fetching corpus: 8000, signal 647937/814367 (executing program) 2021/05/05 12:11:01 fetching corpus: 8050, signal 648850/816162 (executing program) 2021/05/05 12:11:01 fetching corpus: 8100, signal 650075/818114 (executing program) 2021/05/05 12:11:01 fetching corpus: 8150, signal 651434/820153 (executing program) 2021/05/05 12:11:02 fetching corpus: 8200, signal 652508/822028 (executing program) 2021/05/05 12:11:02 fetching corpus: 8250, signal 654033/824228 (executing program) 2021/05/05 12:11:02 fetching corpus: 8300, signal 655241/826144 (executing program) 2021/05/05 12:11:02 fetching corpus: 8350, signal 656529/828100 (executing program) 2021/05/05 12:11:02 fetching corpus: 8400, signal 657575/829885 (executing program) 2021/05/05 12:11:02 fetching corpus: 8450, signal 659432/832294 (executing program) 2021/05/05 12:11:02 fetching corpus: 8500, signal 660383/834014 (executing program) 2021/05/05 12:11:03 fetching corpus: 8550, signal 661964/836162 (executing program) 2021/05/05 12:11:03 fetching corpus: 8600, signal 663215/838101 (executing program) 2021/05/05 12:11:03 fetching corpus: 8650, signal 664233/839883 (executing program) 2021/05/05 12:11:03 fetching corpus: 8700, signal 664969/841487 (executing program) 2021/05/05 12:11:03 fetching corpus: 8750, signal 665965/843236 (executing program) 2021/05/05 12:11:03 fetching corpus: 8800, signal 670630/847694 (executing program) 2021/05/05 12:11:03 fetching corpus: 8850, signal 672154/849808 (executing program) 2021/05/05 12:11:03 fetching corpus: 8900, signal 674551/852533 (executing program) 2021/05/05 12:11:04 fetching corpus: 8950, signal 675904/854523 (executing program) 2021/05/05 12:11:04 fetching corpus: 9000, signal 677394/856573 (executing program) 2021/05/05 12:11:04 fetching corpus: 9050, signal 678632/858448 (executing program) 2021/05/05 12:11:04 fetching corpus: 9100, signal 679762/860221 (executing program) 2021/05/05 12:11:04 fetching corpus: 9150, signal 681078/862161 (executing program) 2021/05/05 12:11:04 fetching corpus: 9200, signal 682575/864254 (executing program) 2021/05/05 12:11:04 fetching corpus: 9250, signal 684211/866440 (executing program) 2021/05/05 12:11:05 fetching corpus: 9300, signal 685904/868683 (executing program) 2021/05/05 12:11:05 fetching corpus: 9350, signal 687051/870502 (executing program) 2021/05/05 12:11:05 fetching corpus: 9400, signal 688216/872285 (executing program) 2021/05/05 12:11:05 fetching corpus: 9450, signal 689714/874325 (executing program) 2021/05/05 12:11:05 fetching corpus: 9500, signal 690743/876033 (executing program) 2021/05/05 12:11:05 fetching corpus: 9550, signal 692053/877942 (executing program) 2021/05/05 12:11:06 fetching corpus: 9600, signal 693757/880130 (executing program) 2021/05/05 12:11:06 fetching corpus: 9650, signal 694478/881593 (executing program) 2021/05/05 12:11:06 fetching corpus: 9700, signal 695450/883240 (executing program) 2021/05/05 12:11:06 fetching corpus: 9750, signal 696541/884969 (executing program) 2021/05/05 12:11:06 fetching corpus: 9800, signal 697494/886597 (executing program) 2021/05/05 12:11:06 fetching corpus: 9850, signal 698728/888415 (executing program) 2021/05/05 12:11:06 fetching corpus: 9900, signal 699944/890263 (executing program) 2021/05/05 12:11:06 fetching corpus: 9950, signal 700854/891866 (executing program) 2021/05/05 12:11:07 fetching corpus: 10000, signal 702167/893699 (executing program) 2021/05/05 12:11:07 fetching corpus: 10050, signal 703862/895843 (executing program) 2021/05/05 12:11:07 fetching corpus: 10100, signal 705158/897709 (executing program) 2021/05/05 12:11:07 fetching corpus: 10150, signal 706039/899287 (executing program) 2021/05/05 12:11:07 fetching corpus: 10200, signal 706904/900885 (executing program) 2021/05/05 12:11:07 fetching corpus: 10250, signal 708208/902705 (executing program) 2021/05/05 12:11:08 fetching corpus: 10300, signal 709392/904476 (executing program) 2021/05/05 12:11:08 fetching corpus: 10350, signal 710440/906166 (executing program) 2021/05/05 12:11:08 fetching corpus: 10400, signal 711751/908084 (executing program) 2021/05/05 12:11:08 fetching corpus: 10450, signal 712856/909790 (executing program) 2021/05/05 12:11:08 fetching corpus: 10500, signal 713876/911447 (executing program) 2021/05/05 12:11:08 fetching corpus: 10550, signal 714756/912999 (executing program) 2021/05/05 12:11:08 fetching corpus: 10600, signal 715839/914646 (executing program) 2021/05/05 12:11:09 fetching corpus: 10650, signal 716886/916350 (executing program) 2021/05/05 12:11:09 fetching corpus: 10700, signal 718470/918358 (executing program) 2021/05/05 12:11:09 fetching corpus: 10750, signal 719418/919933 (executing program) 2021/05/05 12:11:09 fetching corpus: 10800, signal 720678/921690 (executing program) 2021/05/05 12:11:09 fetching corpus: 10850, signal 721482/923185 (executing program) 2021/05/05 12:11:09 fetching corpus: 10900, signal 722753/924969 (executing program) 2021/05/05 12:11:10 fetching corpus: 10950, signal 723627/926476 (executing program) 2021/05/05 12:11:10 fetching corpus: 11000, signal 724769/928145 (executing program) 2021/05/05 12:11:10 fetching corpus: 11050, signal 725676/929667 (executing program) 2021/05/05 12:11:10 fetching corpus: 11100, signal 726512/931136 (executing program) 2021/05/05 12:11:10 fetching corpus: 11150, signal 727731/932869 (executing program) 2021/05/05 12:11:10 fetching corpus: 11200, signal 728677/934387 (executing program) 2021/05/05 12:11:10 fetching corpus: 11250, signal 731826/937409 (executing program) 2021/05/05 12:11:10 fetching corpus: 11300, signal 734007/939711 (executing program) 2021/05/05 12:11:11 fetching corpus: 11350, signal 734854/941165 (executing program) 2021/05/05 12:11:11 fetching corpus: 11400, signal 735908/942778 (executing program) 2021/05/05 12:11:11 fetching corpus: 11450, signal 736551/944095 (executing program) 2021/05/05 12:11:11 fetching corpus: 11500, signal 737296/945520 (executing program) 2021/05/05 12:11:11 fetching corpus: 11550, signal 738226/946990 (executing program) 2021/05/05 12:11:11 fetching corpus: 11600, signal 739313/948627 (executing program) 2021/05/05 12:11:12 fetching corpus: 11650, signal 740597/950355 (executing program) 2021/05/05 12:11:12 fetching corpus: 11700, signal 741184/951636 (executing program) 2021/05/05 12:11:12 fetching corpus: 11750, signal 742294/953279 (executing program) 2021/05/05 12:11:12 fetching corpus: 11800, signal 743210/954724 (executing program) 2021/05/05 12:11:12 fetching corpus: 11850, signal 743948/956111 (executing program) 2021/05/05 12:11:12 fetching corpus: 11900, signal 745080/957698 (executing program) 2021/05/05 12:11:12 fetching corpus: 11950, signal 746134/959250 (executing program) 2021/05/05 12:11:13 fetching corpus: 12000, signal 747091/960775 (executing program) 2021/05/05 12:11:13 fetching corpus: 12050, signal 747808/962120 (executing program) 2021/05/05 12:11:13 fetching corpus: 12100, signal 748609/963516 (executing program) 2021/05/05 12:11:13 fetching corpus: 12150, signal 749804/965159 (executing program) 2021/05/05 12:11:13 fetching corpus: 12200, signal 750803/966607 (executing program) 2021/05/05 12:11:13 fetching corpus: 12250, signal 751795/968063 (executing program) 2021/05/05 12:11:14 fetching corpus: 12300, signal 752806/969578 (executing program) 2021/05/05 12:11:14 fetching corpus: 12350, signal 753502/970894 (executing program) 2021/05/05 12:11:14 fetching corpus: 12400, signal 754950/972693 (executing program) 2021/05/05 12:11:14 fetching corpus: 12450, signal 755823/974116 (executing program) 2021/05/05 12:11:14 fetching corpus: 12500, signal 756764/975584 (executing program) 2021/05/05 12:11:14 fetching corpus: 12550, signal 757915/977205 (executing program) 2021/05/05 12:11:14 fetching corpus: 12600, signal 758763/978597 (executing program) 2021/05/05 12:11:15 fetching corpus: 12650, signal 759484/979941 (executing program) 2021/05/05 12:11:15 fetching corpus: 12700, signal 760411/981428 (executing program) 2021/05/05 12:11:15 fetching corpus: 12750, signal 761196/982756 (executing program) 2021/05/05 12:11:15 fetching corpus: 12800, signal 762223/984251 (executing program) 2021/05/05 12:11:15 fetching corpus: 12850, signal 763592/985945 (executing program) 2021/05/05 12:11:15 fetching corpus: 12900, signal 764483/987326 (executing program) 2021/05/05 12:11:15 fetching corpus: 12950, signal 765932/989094 (executing program) 2021/05/05 12:11:16 fetching corpus: 13000, signal 766759/990418 (executing program) 2021/05/05 12:11:16 fetching corpus: 13050, signal 767672/991795 (executing program) 2021/05/05 12:11:16 fetching corpus: 13100, signal 768536/993185 (executing program) 2021/05/05 12:11:16 fetching corpus: 13150, signal 769387/994544 (executing program) 2021/05/05 12:11:16 fetching corpus: 13200, signal 770202/995901 (executing program) 2021/05/05 12:11:16 fetching corpus: 13250, signal 771076/997289 (executing program) 2021/05/05 12:11:17 fetching corpus: 13300, signal 772259/998810 (executing program) 2021/05/05 12:11:17 fetching corpus: 13350, signal 773572/1000465 (executing program) 2021/05/05 12:11:17 fetching corpus: 13400, signal 774732/1002027 (executing program) 2021/05/05 12:11:17 fetching corpus: 13450, signal 775850/1003558 (executing program) 2021/05/05 12:11:17 fetching corpus: 13500, signal 776452/1004788 (executing program) 2021/05/05 12:11:17 fetching corpus: 13550, signal 777643/1006301 (executing program) 2021/05/05 12:11:17 fetching corpus: 13600, signal 778515/1007678 (executing program) 2021/05/05 12:11:18 fetching corpus: 13650, signal 779306/1008985 (executing program) 2021/05/05 12:11:18 fetching corpus: 13700, signal 780555/1010534 (executing program) 2021/05/05 12:11:18 fetching corpus: 13750, signal 782126/1012263 (executing program) 2021/05/05 12:11:18 fetching corpus: 13800, signal 782830/1013536 (executing program) 2021/05/05 12:11:18 fetching corpus: 13850, signal 784240/1015201 (executing program) 2021/05/05 12:11:19 fetching corpus: 13900, signal 785034/1016498 (executing program) 2021/05/05 12:11:19 fetching corpus: 13950, signal 785931/1017864 (executing program) 2021/05/05 12:11:19 fetching corpus: 14000, signal 786780/1019180 (executing program) 2021/05/05 12:11:19 fetching corpus: 14050, signal 787618/1020511 (executing program) 2021/05/05 12:11:19 fetching corpus: 14100, signal 788649/1021917 (executing program) 2021/05/05 12:11:19 fetching corpus: 14150, signal 789412/1023144 (executing program) 2021/05/05 12:11:19 fetching corpus: 14200, signal 790058/1024356 (executing program) 2021/05/05 12:11:20 fetching corpus: 14250, signal 790900/1025671 (executing program) 2021/05/05 12:11:20 fetching corpus: 14300, signal 791529/1026840 (executing program) 2021/05/05 12:11:20 fetching corpus: 14350, signal 792419/1028173 (executing program) 2021/05/05 12:11:20 fetching corpus: 14400, signal 793162/1029380 (executing program) 2021/05/05 12:11:20 fetching corpus: 14450, signal 793929/1030669 (executing program) 2021/05/05 12:11:20 fetching corpus: 14500, signal 795113/1032142 (executing program) 2021/05/05 12:11:20 fetching corpus: 14550, signal 795847/1033385 (executing program) 2021/05/05 12:11:20 fetching corpus: 14600, signal 796441/1034532 (executing program) 2021/05/05 12:11:21 fetching corpus: 14650, signal 797463/1035976 (executing program) 2021/05/05 12:11:21 fetching corpus: 14700, signal 798087/1037156 (executing program) 2021/05/05 12:11:21 fetching corpus: 14750, signal 799118/1038515 (executing program) 2021/05/05 12:11:21 fetching corpus: 14800, signal 800032/1039795 (executing program) 2021/05/05 12:11:21 fetching corpus: 14850, signal 800620/1040952 (executing program) 2021/05/05 12:11:21 fetching corpus: 14900, signal 801492/1042278 (executing program) 2021/05/05 12:11:21 fetching corpus: 14950, signal 802439/1043663 (executing program) 2021/05/05 12:11:22 fetching corpus: 15000, signal 803632/1045089 (executing program) 2021/05/05 12:11:22 fetching corpus: 15050, signal 804349/1046289 (executing program) 2021/05/05 12:11:22 fetching corpus: 15100, signal 805031/1047477 (executing program) 2021/05/05 12:11:22 fetching corpus: 15150, signal 806388/1049001 (executing program) 2021/05/05 12:11:22 fetching corpus: 15200, signal 807349/1050305 (executing program) 2021/05/05 12:11:22 fetching corpus: 15250, signal 808146/1051557 (executing program) 2021/05/05 12:11:23 fetching corpus: 15300, signal 808892/1052748 (executing program) 2021/05/05 12:11:23 fetching corpus: 15350, signal 809696/1054034 (executing program) 2021/05/05 12:11:23 fetching corpus: 15400, signal 810282/1055146 (executing program) 2021/05/05 12:11:23 fetching corpus: 15450, signal 812003/1056866 (executing program) 2021/05/05 12:11:23 fetching corpus: 15500, signal 812632/1057984 (executing program) 2021/05/05 12:11:23 fetching corpus: 15550, signal 813948/1059438 (executing program) 2021/05/05 12:11:23 fetching corpus: 15600, signal 814590/1060580 (executing program) 2021/05/05 12:11:24 fetching corpus: 15650, signal 815399/1061818 (executing program) 2021/05/05 12:11:24 fetching corpus: 15700, signal 816544/1063180 (executing program) 2021/05/05 12:11:24 fetching corpus: 15750, signal 817256/1064342 (executing program) 2021/05/05 12:11:24 fetching corpus: 15800, signal 817829/1065456 (executing program) 2021/05/05 12:11:24 fetching corpus: 15850, signal 818670/1066672 (executing program) 2021/05/05 12:11:24 fetching corpus: 15900, signal 819353/1067818 (executing program) 2021/05/05 12:11:25 fetching corpus: 15950, signal 820032/1068929 (executing program) 2021/05/05 12:11:25 fetching corpus: 16000, signal 820804/1070139 (executing program) 2021/05/05 12:11:25 fetching corpus: 16050, signal 821750/1071428 (executing program) 2021/05/05 12:11:25 fetching corpus: 16100, signal 822694/1072679 (executing program) 2021/05/05 12:11:25 fetching corpus: 16150, signal 823464/1073816 (executing program) 2021/05/05 12:11:25 fetching corpus: 16200, signal 824369/1075093 (executing program) 2021/05/05 12:11:26 fetching corpus: 16250, signal 825177/1076321 (executing program) 2021/05/05 12:11:26 fetching corpus: 16300, signal 826155/1077577 (executing program) 2021/05/05 12:11:26 fetching corpus: 16350, signal 826837/1078691 (executing program) 2021/05/05 12:11:26 fetching corpus: 16400, signal 827347/1079721 (executing program) 2021/05/05 12:11:26 fetching corpus: 16450, signal 827985/1080782 (executing program) 2021/05/05 12:11:26 fetching corpus: 16500, signal 828480/1081787 (executing program) 2021/05/05 12:11:26 fetching corpus: 16550, signal 829174/1082903 (executing program) 2021/05/05 12:11:26 fetching corpus: 16600, signal 829803/1083949 (executing program) 2021/05/05 12:11:26 fetching corpus: 16650, signal 830405/1085002 (executing program) 2021/05/05 12:11:27 fetching corpus: 16700, signal 830819/1085949 (executing program) 2021/05/05 12:11:27 fetching corpus: 16750, signal 831580/1087062 (executing program) 2021/05/05 12:11:27 fetching corpus: 16800, signal 832878/1088413 (executing program) 2021/05/05 12:11:27 fetching corpus: 16850, signal 833668/1089611 (executing program) 2021/05/05 12:11:27 fetching corpus: 16900, signal 834291/1090697 (executing program) 2021/05/05 12:11:27 fetching corpus: 16950, signal 834974/1091807 (executing program) 2021/05/05 12:11:27 fetching corpus: 17000, signal 835690/1092897 (executing program) 2021/05/05 12:11:28 fetching corpus: 17050, signal 836376/1093945 (executing program) 2021/05/05 12:11:28 fetching corpus: 17100, signal 837576/1095214 (executing program) 2021/05/05 12:11:28 fetching corpus: 17150, signal 838249/1096278 (executing program) 2021/05/05 12:11:28 fetching corpus: 17200, signal 839083/1097427 (executing program) 2021/05/05 12:11:28 fetching corpus: 17250, signal 839932/1098527 (executing program) 2021/05/05 12:11:28 fetching corpus: 17300, signal 840891/1099743 (executing program) 2021/05/05 12:11:29 fetching corpus: 17350, signal 841844/1100923 (executing program) 2021/05/05 12:11:29 fetching corpus: 17400, signal 842643/1102062 (executing program) 2021/05/05 12:11:29 fetching corpus: 17450, signal 843251/1103100 (executing program) 2021/05/05 12:11:29 fetching corpus: 17500, signal 843656/1104024 (executing program) 2021/05/05 12:11:29 fetching corpus: 17550, signal 844486/1105195 (executing program) 2021/05/05 12:11:29 fetching corpus: 17600, signal 845328/1106325 (executing program) 2021/05/05 12:11:29 fetching corpus: 17650, signal 845973/1107378 (executing program) 2021/05/05 12:11:30 fetching corpus: 17700, signal 846783/1108534 (executing program) 2021/05/05 12:11:30 fetching corpus: 17750, signal 847859/1109742 (executing program) 2021/05/05 12:11:30 fetching corpus: 17800, signal 848569/1110882 (executing program) 2021/05/05 12:11:30 fetching corpus: 17850, signal 849164/1111857 (executing program) 2021/05/05 12:11:30 fetching corpus: 17900, signal 849761/1112916 (executing program) 2021/05/05 12:11:30 fetching corpus: 17950, signal 850571/1114014 (executing program) 2021/05/05 12:11:30 fetching corpus: 18000, signal 851411/1115090 (executing program) 2021/05/05 12:11:31 fetching corpus: 18050, signal 851999/1116109 (executing program) 2021/05/05 12:11:31 fetching corpus: 18100, signal 852649/1117126 (executing program) 2021/05/05 12:11:31 fetching corpus: 18150, signal 853448/1118202 (executing program) 2021/05/05 12:11:31 fetching corpus: 18200, signal 854178/1119259 (executing program) 2021/05/05 12:11:31 fetching corpus: 18250, signal 854887/1120295 (executing program) 2021/05/05 12:11:31 fetching corpus: 18300, signal 855435/1121275 (executing program) 2021/05/05 12:11:32 fetching corpus: 18350, signal 856228/1122318 (executing program) 2021/05/05 12:11:32 fetching corpus: 18400, signal 856904/1123344 (executing program) 2021/05/05 12:11:32 fetching corpus: 18450, signal 857826/1124523 (executing program) 2021/05/05 12:11:32 fetching corpus: 18500, signal 858404/1125495 (executing program) 2021/05/05 12:11:32 fetching corpus: 18550, signal 859324/1126631 (executing program) 2021/05/05 12:11:32 fetching corpus: 18600, signal 860041/1127670 (executing program) 2021/05/05 12:11:32 fetching corpus: 18650, signal 860774/1128677 (executing program) 2021/05/05 12:11:33 fetching corpus: 18700, signal 862128/1129956 (executing program) 2021/05/05 12:11:33 fetching corpus: 18750, signal 863003/1131029 (executing program) 2021/05/05 12:11:33 fetching corpus: 18800, signal 863783/1132101 (executing program) 2021/05/05 12:11:33 fetching corpus: 18850, signal 864442/1133093 (executing program) 2021/05/05 12:11:33 fetching corpus: 18900, signal 864963/1134028 (executing program) 2021/05/05 12:11:33 fetching corpus: 18950, signal 865594/1135047 (executing program) 2021/05/05 12:11:33 fetching corpus: 19000, signal 866174/1135996 (executing program) 2021/05/05 12:11:34 fetching corpus: 19050, signal 866707/1136967 (executing program) 2021/05/05 12:11:34 fetching corpus: 19100, signal 867187/1137873 (executing program) 2021/05/05 12:11:34 fetching corpus: 19150, signal 867660/1138782 (executing program) 2021/05/05 12:11:34 fetching corpus: 19200, signal 868466/1139790 (executing program) 2021/05/05 12:11:34 fetching corpus: 19250, signal 869076/1140823 (executing program) 2021/05/05 12:11:34 fetching corpus: 19300, signal 869778/1141862 (executing program) 2021/05/05 12:11:34 fetching corpus: 19350, signal 870385/1142788 (executing program) 2021/05/05 12:11:35 fetching corpus: 19400, signal 871137/1143842 (executing program) 2021/05/05 12:11:35 fetching corpus: 19450, signal 871833/1144893 (executing program) 2021/05/05 12:11:35 fetching corpus: 19500, signal 872290/1145745 (executing program) 2021/05/05 12:11:35 fetching corpus: 19550, signal 872885/1146655 (executing program) 2021/05/05 12:11:35 fetching corpus: 19600, signal 873507/1147602 (executing program) 2021/05/05 12:11:35 fetching corpus: 19650, signal 874455/1148700 (executing program) 2021/05/05 12:11:36 fetching corpus: 19700, signal 875286/1149741 (executing program) 2021/05/05 12:11:36 fetching corpus: 19750, signal 876050/1150739 (executing program) 2021/05/05 12:11:36 fetching corpus: 19800, signal 876589/1151675 (executing program) 2021/05/05 12:11:36 fetching corpus: 19850, signal 877359/1152699 (executing program) 2021/05/05 12:11:36 fetching corpus: 19900, signal 878046/1153699 (executing program) 2021/05/05 12:11:36 fetching corpus: 19950, signal 878918/1154740 (executing program) 2021/05/05 12:11:37 fetching corpus: 20000, signal 879647/1155672 (executing program) 2021/05/05 12:11:37 fetching corpus: 20050, signal 880076/1156532 (executing program) 2021/05/05 12:11:37 fetching corpus: 20100, signal 880668/1157437 (executing program) 2021/05/05 12:11:37 fetching corpus: 20150, signal 881420/1158425 (executing program) 2021/05/05 12:11:37 fetching corpus: 20200, signal 882237/1159427 (executing program) 2021/05/05 12:11:37 fetching corpus: 20250, signal 883061/1160436 (executing program) 2021/05/05 12:11:37 fetching corpus: 20300, signal 883468/1161249 (executing program) 2021/05/05 12:11:37 fetching corpus: 20350, signal 884124/1162179 (executing program) 2021/05/05 12:11:38 fetching corpus: 20400, signal 884805/1163179 (executing program) 2021/05/05 12:11:38 fetching corpus: 20450, signal 885377/1164084 (executing program) 2021/05/05 12:11:38 fetching corpus: 20500, signal 885847/1164904 (executing program) 2021/05/05 12:11:38 fetching corpus: 20550, signal 886290/1165744 (executing program) 2021/05/05 12:11:38 fetching corpus: 20600, signal 886832/1166632 (executing program) 2021/05/05 12:11:38 fetching corpus: 20650, signal 887572/1167576 (executing program) 2021/05/05 12:11:39 fetching corpus: 20700, signal 888772/1168708 (executing program) 2021/05/05 12:11:39 fetching corpus: 20750, signal 889224/1169510 (executing program) 2021/05/05 12:11:39 fetching corpus: 20800, signal 889711/1170361 (executing program) 2021/05/05 12:11:39 fetching corpus: 20850, signal 890324/1171225 (executing program) 2021/05/05 12:11:39 fetching corpus: 20900, signal 890864/1172087 (executing program) 2021/05/05 12:11:39 fetching corpus: 20950, signal 891318/1172926 (executing program) 2021/05/05 12:11:40 fetching corpus: 21000, signal 891951/1173864 (executing program) 2021/05/05 12:11:40 fetching corpus: 21050, signal 892595/1174760 (executing program) 2021/05/05 12:11:40 fetching corpus: 21100, signal 893276/1175719 (executing program) 2021/05/05 12:11:40 fetching corpus: 21150, signal 894351/1176792 (executing program) 2021/05/05 12:11:40 fetching corpus: 21200, signal 894979/1177725 (executing program) 2021/05/05 12:11:40 fetching corpus: 21250, signal 895529/1178629 (executing program) 2021/05/05 12:11:40 fetching corpus: 21300, signal 896074/1179476 (executing program) 2021/05/05 12:11:40 fetching corpus: 21350, signal 896536/1180355 (executing program) 2021/05/05 12:11:41 fetching corpus: 21400, signal 897050/1181203 (executing program) 2021/05/05 12:11:41 fetching corpus: 21450, signal 897537/1182061 (executing program) 2021/05/05 12:11:41 fetching corpus: 21500, signal 898058/1182904 (executing program) 2021/05/05 12:11:41 fetching corpus: 21550, signal 898563/1183747 (executing program) 2021/05/05 12:11:41 fetching corpus: 21600, signal 899037/1184581 (executing program) 2021/05/05 12:11:41 fetching corpus: 21650, signal 899519/1185342 (executing program) 2021/05/05 12:11:41 fetching corpus: 21700, signal 899971/1186153 (executing program) 2021/05/05 12:11:41 fetching corpus: 21750, signal 900468/1186983 (executing program) 2021/05/05 12:11:41 fetching corpus: 21800, signal 901098/1187934 (executing program) 2021/05/05 12:11:42 fetching corpus: 21850, signal 901570/1188778 (executing program) 2021/05/05 12:11:42 fetching corpus: 21900, signal 901992/1189590 (executing program) 2021/05/05 12:11:42 fetching corpus: 21950, signal 902595/1190415 (executing program) 2021/05/05 12:11:42 fetching corpus: 22000, signal 903196/1191307 (executing program) 2021/05/05 12:11:42 fetching corpus: 22050, signal 903849/1192148 (executing program) 2021/05/05 12:11:42 fetching corpus: 22100, signal 904135/1192852 (executing program) 2021/05/05 12:11:42 fetching corpus: 22150, signal 906323/1194222 (executing program) 2021/05/05 12:11:43 fetching corpus: 22200, signal 906626/1194956 (executing program) 2021/05/05 12:11:43 fetching corpus: 22250, signal 907388/1195871 (executing program) 2021/05/05 12:11:43 fetching corpus: 22300, signal 907789/1196657 (executing program) 2021/05/05 12:11:43 fetching corpus: 22350, signal 908354/1197470 (executing program) 2021/05/05 12:11:43 fetching corpus: 22400, signal 909030/1198329 (executing program) 2021/05/05 12:11:43 fetching corpus: 22450, signal 909752/1199197 (executing program) 2021/05/05 12:11:43 fetching corpus: 22500, signal 910309/1200072 (executing program) 2021/05/05 12:11:43 fetching corpus: 22550, signal 910830/1200867 (executing program) 2021/05/05 12:11:44 fetching corpus: 22600, signal 911364/1201667 (executing program) 2021/05/05 12:11:44 fetching corpus: 22650, signal 912052/1202517 (executing program) 2021/05/05 12:11:44 fetching corpus: 22700, signal 912461/1203285 (executing program) 2021/05/05 12:11:44 fetching corpus: 22750, signal 913036/1204070 (executing program) 2021/05/05 12:11:44 fetching corpus: 22800, signal 913747/1204980 (executing program) 2021/05/05 12:11:44 fetching corpus: 22850, signal 914318/1205825 (executing program) 2021/05/05 12:11:44 fetching corpus: 22900, signal 914730/1206582 (executing program) 2021/05/05 12:11:44 fetching corpus: 22950, signal 915585/1207483 (executing program) 2021/05/05 12:11:44 fetching corpus: 23000, signal 916155/1208286 (executing program) 2021/05/05 12:11:45 fetching corpus: 23050, signal 916684/1209114 (executing program) 2021/05/05 12:11:45 fetching corpus: 23100, signal 917292/1209987 (executing program) 2021/05/05 12:11:45 fetching corpus: 23150, signal 917801/1210781 (executing program) 2021/05/05 12:11:45 fetching corpus: 23200, signal 918506/1211620 (executing program) 2021/05/05 12:11:45 fetching corpus: 23250, signal 919084/1212425 (executing program) 2021/05/05 12:11:45 fetching corpus: 23300, signal 919754/1213245 (executing program) 2021/05/05 12:11:45 fetching corpus: 23350, signal 920114/1213984 (executing program) 2021/05/05 12:11:45 fetching corpus: 23400, signal 920622/1214780 (executing program) 2021/05/05 12:11:45 fetching corpus: 23450, signal 921366/1215672 (executing program) 2021/05/05 12:11:45 fetching corpus: 23500, signal 921903/1216459 (executing program) 2021/05/05 12:11:46 fetching corpus: 23550, signal 922396/1217213 (executing program) 2021/05/05 12:11:46 fetching corpus: 23600, signal 922925/1218004 (executing program) 2021/05/05 12:11:46 fetching corpus: 23650, signal 923423/1218739 (executing program) 2021/05/05 12:11:46 fetching corpus: 23700, signal 924017/1219507 (executing program) 2021/05/05 12:11:46 fetching corpus: 23750, signal 924519/1220291 (executing program) 2021/05/05 12:11:46 fetching corpus: 23800, signal 925165/1221113 (executing program) 2021/05/05 12:11:46 fetching corpus: 23850, signal 925555/1221803 (executing program) 2021/05/05 12:11:46 fetching corpus: 23900, signal 926080/1222541 (executing program) 2021/05/05 12:11:47 fetching corpus: 23950, signal 927073/1223475 (executing program) 2021/05/05 12:11:47 fetching corpus: 24000, signal 927557/1224241 (executing program) 2021/05/05 12:11:47 fetching corpus: 24050, signal 928017/1224998 (executing program) 2021/05/05 12:11:47 fetching corpus: 24100, signal 928522/1225753 (executing program) 2021/05/05 12:11:47 fetching corpus: 24150, signal 928896/1226449 (executing program) 2021/05/05 12:11:47 fetching corpus: 24200, signal 929335/1227189 (executing program) 2021/05/05 12:11:47 fetching corpus: 24250, signal 929857/1227964 (executing program) 2021/05/05 12:11:47 fetching corpus: 24300, signal 930492/1228779 (executing program) 2021/05/05 12:11:47 fetching corpus: 24350, signal 931084/1229549 (executing program) 2021/05/05 12:11:48 fetching corpus: 24400, signal 931691/1230334 (executing program) 2021/05/05 12:11:48 fetching corpus: 24450, signal 932263/1231045 (executing program) 2021/05/05 12:11:48 fetching corpus: 24500, signal 932823/1231785 (executing program) 2021/05/05 12:11:48 fetching corpus: 24550, signal 933328/1232487 (executing program) 2021/05/05 12:11:48 fetching corpus: 24600, signal 933695/1233212 (executing program) 2021/05/05 12:11:48 fetching corpus: 24650, signal 934095/1233932 (executing program) 2021/05/05 12:11:48 fetching corpus: 24700, signal 934537/1234602 (executing program) 2021/05/05 12:11:48 fetching corpus: 24750, signal 934980/1235283 (executing program) 2021/05/05 12:11:48 fetching corpus: 24800, signal 935315/1235944 (executing program) 2021/05/05 12:11:48 fetching corpus: 24850, signal 935634/1236604 (executing program) 2021/05/05 12:11:49 fetching corpus: 24900, signal 936057/1237329 (executing program) 2021/05/05 12:11:49 fetching corpus: 24950, signal 936563/1238050 (executing program) 2021/05/05 12:11:49 fetching corpus: 25000, signal 937183/1238807 (executing program) 2021/05/05 12:11:49 fetching corpus: 25050, signal 937816/1239580 (executing program) 2021/05/05 12:11:49 fetching corpus: 25100, signal 938372/1240297 (executing program) 2021/05/05 12:11:49 fetching corpus: 25150, signal 938927/1241049 (executing program) 2021/05/05 12:11:49 fetching corpus: 25200, signal 939503/1241733 (executing program) 2021/05/05 12:11:50 fetching corpus: 25250, signal 939985/1242481 (executing program) 2021/05/05 12:11:50 fetching corpus: 25300, signal 940458/1243152 (executing program) 2021/05/05 12:11:50 fetching corpus: 25350, signal 940975/1243900 (executing program) 2021/05/05 12:11:50 fetching corpus: 25400, signal 941528/1244591 (executing program) 2021/05/05 12:11:50 fetching corpus: 25450, signal 942005/1245328 (executing program) 2021/05/05 12:11:50 fetching corpus: 25500, signal 942477/1246050 (executing program) 2021/05/05 12:11:50 fetching corpus: 25550, signal 943099/1246804 (executing program) 2021/05/05 12:11:50 fetching corpus: 25600, signal 943776/1247530 (executing program) 2021/05/05 12:11:50 fetching corpus: 25650, signal 944315/1248209 (executing program) 2021/05/05 12:11:51 fetching corpus: 25700, signal 944760/1248892 (executing program) 2021/05/05 12:11:51 fetching corpus: 25750, signal 945382/1249626 (executing program) 2021/05/05 12:11:51 fetching corpus: 25800, signal 945952/1250402 (executing program) 2021/05/05 12:11:51 fetching corpus: 25850, signal 946517/1251068 (executing program) 2021/05/05 12:11:51 fetching corpus: 25900, signal 946984/1251784 (executing program) 2021/05/05 12:11:51 fetching corpus: 25950, signal 947494/1252470 (executing program) 2021/05/05 12:11:51 fetching corpus: 26000, signal 948076/1253199 (executing program) 2021/05/05 12:11:51 fetching corpus: 26050, signal 948578/1253893 (executing program) 2021/05/05 12:11:51 fetching corpus: 26100, signal 949036/1254563 (executing program) 2021/05/05 12:11:52 fetching corpus: 26150, signal 949568/1255260 (executing program) 2021/05/05 12:11:52 fetching corpus: 26200, signal 950004/1255956 (executing program) 2021/05/05 12:11:52 fetching corpus: 26250, signal 950531/1256654 (executing program) 2021/05/05 12:11:52 fetching corpus: 26300, signal 950956/1257335 (executing program) 2021/05/05 12:11:52 fetching corpus: 26350, signal 951478/1258042 (executing program) 2021/05/05 12:11:52 fetching corpus: 26400, signal 952018/1258757 (executing program) 2021/05/05 12:11:52 fetching corpus: 26450, signal 952350/1259407 (executing program) 2021/05/05 12:11:52 fetching corpus: 26500, signal 952900/1260165 (executing program) 2021/05/05 12:11:52 fetching corpus: 26550, signal 953403/1260858 (executing program) 2021/05/05 12:11:53 fetching corpus: 26600, signal 954080/1261613 (executing program) 2021/05/05 12:11:53 fetching corpus: 26650, signal 954593/1262315 (executing program) 2021/05/05 12:11:53 fetching corpus: 26700, signal 955190/1263014 (executing program) 2021/05/05 12:11:53 fetching corpus: 26750, signal 955594/1263682 (executing program) 2021/05/05 12:11:53 fetching corpus: 26800, signal 956098/1264327 (executing program) 2021/05/05 12:11:53 fetching corpus: 26850, signal 956624/1264998 (executing program) 2021/05/05 12:11:53 fetching corpus: 26900, signal 957140/1265678 (executing program) 2021/05/05 12:11:54 fetching corpus: 26950, signal 957799/1266400 (executing program) 2021/05/05 12:11:54 fetching corpus: 27000, signal 958330/1267068 (executing program) 2021/05/05 12:11:54 fetching corpus: 27050, signal 958878/1267740 (executing program) 2021/05/05 12:11:54 fetching corpus: 27100, signal 959682/1268490 (executing program) 2021/05/05 12:11:54 fetching corpus: 27150, signal 960211/1269123 (executing program) 2021/05/05 12:11:54 fetching corpus: 27200, signal 960612/1269755 (executing program) 2021/05/05 12:11:54 fetching corpus: 27250, signal 960945/1270366 (executing program) 2021/05/05 12:11:54 fetching corpus: 27300, signal 961377/1270989 (executing program) 2021/05/05 12:11:54 fetching corpus: 27350, signal 961839/1271628 (executing program) 2021/05/05 12:11:55 fetching corpus: 27400, signal 962246/1272277 (executing program) 2021/05/05 12:11:55 fetching corpus: 27450, signal 962813/1272967 (executing program) 2021/05/05 12:11:55 fetching corpus: 27500, signal 963233/1273631 (executing program) 2021/05/05 12:11:55 fetching corpus: 27550, signal 963749/1274295 (executing program) 2021/05/05 12:11:55 fetching corpus: 27600, signal 964185/1274907 (executing program) 2021/05/05 12:11:55 fetching corpus: 27650, signal 964638/1275595 (executing program) 2021/05/05 12:11:55 fetching corpus: 27700, signal 965256/1276247 (executing program) 2021/05/05 12:11:55 fetching corpus: 27750, signal 965578/1276887 (executing program) 2021/05/05 12:11:55 fetching corpus: 27800, signal 966044/1277514 (executing program) 2021/05/05 12:11:55 fetching corpus: 27850, signal 966679/1278188 (executing program) 2021/05/05 12:11:56 fetching corpus: 27900, signal 967054/1278828 (executing program) 2021/05/05 12:11:56 fetching corpus: 27950, signal 967597/1279440 (executing program) 2021/05/05 12:11:56 fetching corpus: 28000, signal 968072/1280068 (executing program) 2021/05/05 12:11:56 fetching corpus: 28050, signal 968565/1280707 (executing program) 2021/05/05 12:11:56 fetching corpus: 28100, signal 969067/1281351 (executing program) 2021/05/05 12:11:56 fetching corpus: 28150, signal 969658/1282023 (executing program) 2021/05/05 12:11:56 fetching corpus: 28200, signal 970158/1282673 (executing program) 2021/05/05 12:11:56 fetching corpus: 28250, signal 970540/1283316 (executing program) 2021/05/05 12:11:56 fetching corpus: 28300, signal 971110/1283936 (executing program) 2021/05/05 12:11:57 fetching corpus: 28350, signal 971397/1284537 (executing program) 2021/05/05 12:11:57 fetching corpus: 28400, signal 971834/1285144 (executing program) 2021/05/05 12:11:57 fetching corpus: 28450, signal 972290/1285746 (executing program) 2021/05/05 12:11:57 fetching corpus: 28500, signal 973250/1286421 (executing program) 2021/05/05 12:11:57 fetching corpus: 28550, signal 973705/1287056 (executing program) 2021/05/05 12:11:57 fetching corpus: 28600, signal 974122/1287688 (executing program) 2021/05/05 12:11:57 fetching corpus: 28650, signal 974487/1288273 (executing program) 2021/05/05 12:11:57 fetching corpus: 28700, signal 974735/1288825 (executing program) 2021/05/05 12:11:58 fetching corpus: 28750, signal 975222/1289440 (executing program) 2021/05/05 12:11:58 fetching corpus: 28800, signal 975625/1290048 (executing program) 2021/05/05 12:11:58 fetching corpus: 28850, signal 976002/1290641 (executing program) 2021/05/05 12:11:58 fetching corpus: 28900, signal 976470/1291251 (executing program) 2021/05/05 12:11:58 fetching corpus: 28950, signal 977038/1291876 (executing program) 2021/05/05 12:11:58 fetching corpus: 29000, signal 977560/1292470 (executing program) 2021/05/05 12:11:58 fetching corpus: 29050, signal 978415/1293147 (executing program) 2021/05/05 12:11:58 fetching corpus: 29100, signal 979010/1293764 (executing program) 2021/05/05 12:11:58 fetching corpus: 29150, signal 979651/1294375 (executing program) 2021/05/05 12:11:59 fetching corpus: 29200, signal 980059/1294971 (executing program) 2021/05/05 12:11:59 fetching corpus: 29250, signal 980393/1295549 (executing program) 2021/05/05 12:11:59 fetching corpus: 29300, signal 980854/1296122 (executing program) 2021/05/05 12:11:59 fetching corpus: 29350, signal 981370/1296721 (executing program) 2021/05/05 12:11:59 fetching corpus: 29400, signal 981898/1297357 (executing program) 2021/05/05 12:11:59 fetching corpus: 29450, signal 982384/1297964 (executing program) 2021/05/05 12:11:59 fetching corpus: 29500, signal 982977/1298575 (executing program) 2021/05/05 12:11:59 fetching corpus: 29550, signal 983436/1299180 (executing program) 2021/05/05 12:12:00 fetching corpus: 29600, signal 983762/1299758 (executing program) 2021/05/05 12:12:00 fetching corpus: 29650, signal 984264/1300333 (executing program) 2021/05/05 12:12:00 fetching corpus: 29700, signal 984597/1300901 (executing program) 2021/05/05 12:12:00 fetching corpus: 29750, signal 984987/1301429 (executing program) 2021/05/05 12:12:00 fetching corpus: 29800, signal 985447/1301980 (executing program) 2021/05/05 12:12:00 fetching corpus: 29850, signal 985941/1302550 (executing program) 2021/05/05 12:12:00 fetching corpus: 29900, signal 986493/1303129 (executing program) 2021/05/05 12:12:00 fetching corpus: 29950, signal 986959/1303736 (executing program) 2021/05/05 12:12:00 fetching corpus: 30000, signal 987570/1304337 (executing program) 2021/05/05 12:12:00 fetching corpus: 30050, signal 988313/1304969 (executing program) 2021/05/05 12:12:01 fetching corpus: 30100, signal 989186/1305574 (executing program) 2021/05/05 12:12:01 fetching corpus: 30150, signal 989602/1306152 (executing program) 2021/05/05 12:12:01 fetching corpus: 30200, signal 990084/1306710 (executing program) 2021/05/05 12:12:01 fetching corpus: 30250, signal 990399/1307262 (executing program) 2021/05/05 12:12:01 fetching corpus: 30300, signal 990813/1307803 (executing program) 2021/05/05 12:12:01 fetching corpus: 30350, signal 991259/1308353 (executing program) 2021/05/05 12:12:01 fetching corpus: 30400, signal 991791/1308933 (executing program) 2021/05/05 12:12:01 fetching corpus: 30450, signal 992323/1309483 (executing program) 2021/05/05 12:12:02 fetching corpus: 30500, signal 992640/1310029 (executing program) 2021/05/05 12:12:02 fetching corpus: 30550, signal 992996/1310612 (executing program) 2021/05/05 12:12:02 fetching corpus: 30600, signal 993663/1311195 (executing program) 2021/05/05 12:12:02 fetching corpus: 30650, signal 994040/1311730 (executing program) 2021/05/05 12:12:02 fetching corpus: 30700, signal 994316/1312269 (executing program) 2021/05/05 12:12:02 fetching corpus: 30750, signal 994728/1312776 (executing program) 2021/05/05 12:12:02 fetching corpus: 30800, signal 995208/1313318 (executing program) 2021/05/05 12:12:02 fetching corpus: 30850, signal 995573/1313871 (executing program) 2021/05/05 12:12:02 fetching corpus: 30900, signal 996063/1314437 (executing program) 2021/05/05 12:12:03 fetching corpus: 30950, signal 996315/1314991 (executing program) 2021/05/05 12:12:03 fetching corpus: 31000, signal 996691/1315509 (executing program) 2021/05/05 12:12:03 fetching corpus: 31050, signal 997247/1316069 (executing program) 2021/05/05 12:12:03 fetching corpus: 31100, signal 997686/1316620 (executing program) 2021/05/05 12:12:03 fetching corpus: 31150, signal 998185/1317156 (executing program) 2021/05/05 12:12:03 fetching corpus: 31200, signal 998554/1317714 (executing program) 2021/05/05 12:12:03 fetching corpus: 31250, signal 998828/1318224 (executing program) 2021/05/05 12:12:03 fetching corpus: 31300, signal 999371/1318801 (executing program) 2021/05/05 12:12:03 fetching corpus: 31350, signal 999681/1319325 (executing program) 2021/05/05 12:12:03 fetching corpus: 31400, signal 1000168/1319886 (executing program) 2021/05/05 12:12:03 fetching corpus: 31450, signal 1000588/1320414 (executing program) 2021/05/05 12:12:04 fetching corpus: 31500, signal 1001029/1320914 (executing program) 2021/05/05 12:12:04 fetching corpus: 31550, signal 1001473/1321449 (executing program) 2021/05/05 12:12:04 fetching corpus: 31600, signal 1001914/1321982 (executing program) 2021/05/05 12:12:04 fetching corpus: 31650, signal 1002160/1322489 (executing program) 2021/05/05 12:12:04 fetching corpus: 31700, signal 1002811/1323040 (executing program) 2021/05/05 12:12:04 fetching corpus: 31750, signal 1003205/1323522 (executing program) 2021/05/05 12:12:04 fetching corpus: 31800, signal 1003574/1324081 (executing program) 2021/05/05 12:12:04 fetching corpus: 31850, signal 1003985/1324593 (executing program) 2021/05/05 12:12:04 fetching corpus: 31900, signal 1004432/1325150 (executing program) 2021/05/05 12:12:05 fetching corpus: 31950, signal 1004728/1325694 (executing program) 2021/05/05 12:12:05 fetching corpus: 32000, signal 1005060/1326244 (executing program) 2021/05/05 12:12:05 fetching corpus: 32050, signal 1005407/1326773 (executing program) 2021/05/05 12:12:05 fetching corpus: 32100, signal 1005805/1327290 (executing program) 2021/05/05 12:12:05 fetching corpus: 32150, signal 1006250/1327813 (executing program) 2021/05/05 12:12:05 fetching corpus: 32200, signal 1006607/1328326 (executing program) 2021/05/05 12:12:05 fetching corpus: 32250, signal 1007055/1328828 (executing program) 2021/05/05 12:12:05 fetching corpus: 32300, signal 1007372/1329356 (executing program) 2021/05/05 12:12:06 fetching corpus: 32350, signal 1007849/1329860 (executing program) 2021/05/05 12:12:06 fetching corpus: 32400, signal 1008423/1330385 (executing program) 2021/05/05 12:12:06 fetching corpus: 32450, signal 1008885/1330891 (executing program) 2021/05/05 12:12:06 fetching corpus: 32500, signal 1009268/1331410 (executing program) 2021/05/05 12:12:06 fetching corpus: 32550, signal 1009844/1331957 (executing program) 2021/05/05 12:12:06 fetching corpus: 32600, signal 1010198/1332466 (executing program) 2021/05/05 12:12:06 fetching corpus: 32650, signal 1010536/1332972 (executing program) 2021/05/05 12:12:06 fetching corpus: 32700, signal 1010999/1333477 (executing program) 2021/05/05 12:12:07 fetching corpus: 32750, signal 1011320/1333971 (executing program) 2021/05/05 12:12:07 fetching corpus: 32800, signal 1011607/1334484 (executing program) 2021/05/05 12:12:07 fetching corpus: 32850, signal 1011972/1334956 (executing program) 2021/05/05 12:12:07 fetching corpus: 32900, signal 1012368/1335455 (executing program) 2021/05/05 12:12:07 fetching corpus: 32950, signal 1012674/1335948 (executing program) 2021/05/05 12:12:07 fetching corpus: 33000, signal 1013031/1336440 (executing program) 2021/05/05 12:12:07 fetching corpus: 33050, signal 1013485/1336958 (executing program) 2021/05/05 12:12:07 fetching corpus: 33100, signal 1014032/1337479 (executing program) 2021/05/05 12:12:07 fetching corpus: 33150, signal 1014463/1337989 (executing program) 2021/05/05 12:12:08 fetching corpus: 33200, signal 1014772/1338497 (executing program) 2021/05/05 12:12:08 fetching corpus: 33250, signal 1015377/1339014 (executing program) 2021/05/05 12:12:08 fetching corpus: 33300, signal 1015750/1339492 (executing program) 2021/05/05 12:12:08 fetching corpus: 33350, signal 1016223/1339965 (executing program) 2021/05/05 12:12:08 fetching corpus: 33400, signal 1016520/1340459 (executing program) 2021/05/05 12:12:08 fetching corpus: 33450, signal 1016923/1340951 (executing program) 2021/05/05 12:12:08 fetching corpus: 33500, signal 1017293/1341129 (executing program) 2021/05/05 12:12:08 fetching corpus: 33550, signal 1017663/1341129 (executing program) 2021/05/05 12:12:08 fetching corpus: 33600, signal 1017999/1341129 (executing program) 2021/05/05 12:12:09 fetching corpus: 33650, signal 1018379/1341129 (executing program) 2021/05/05 12:12:09 fetching corpus: 33700, signal 1018931/1341129 (executing program) 2021/05/05 12:12:09 fetching corpus: 33750, signal 1019306/1341129 (executing program) 2021/05/05 12:12:09 fetching corpus: 33800, signal 1019546/1341130 (executing program) 2021/05/05 12:12:09 fetching corpus: 33850, signal 1019872/1341132 (executing program) 2021/05/05 12:12:09 fetching corpus: 33900, signal 1020291/1341132 (executing program) 2021/05/05 12:12:09 fetching corpus: 33950, signal 1020595/1341200 (executing program) 2021/05/05 12:12:09 fetching corpus: 34000, signal 1020966/1341200 (executing program) 2021/05/05 12:12:09 fetching corpus: 34050, signal 1021242/1341200 (executing program) 2021/05/05 12:12:10 fetching corpus: 34100, signal 1021698/1341200 (executing program) 2021/05/05 12:12:10 fetching corpus: 34150, signal 1022082/1341200 (executing program) 2021/05/05 12:12:10 fetching corpus: 34200, signal 1023026/1341200 (executing program) 2021/05/05 12:12:10 fetching corpus: 34250, signal 1023470/1341200 (executing program) 2021/05/05 12:12:10 fetching corpus: 34300, signal 1023901/1341200 (executing program) 2021/05/05 12:12:10 fetching corpus: 34350, signal 1024262/1341242 (executing program) 2021/05/05 12:12:10 fetching corpus: 34400, signal 1024748/1341242 (executing program) 2021/05/05 12:12:10 fetching corpus: 34450, signal 1025077/1341242 (executing program) 2021/05/05 12:12:11 fetching corpus: 34500, signal 1025367/1341242 (executing program) 2021/05/05 12:12:11 fetching corpus: 34550, signal 1025869/1341242 (executing program) 2021/05/05 12:12:11 fetching corpus: 34600, signal 1026168/1341242 (executing program) 2021/05/05 12:12:11 fetching corpus: 34650, signal 1026535/1341254 (executing program) 2021/05/05 12:12:11 fetching corpus: 34700, signal 1026866/1341254 (executing program) 2021/05/05 12:12:11 fetching corpus: 34750, signal 1027450/1341254 (executing program) 2021/05/05 12:12:11 fetching corpus: 34800, signal 1028057/1341254 (executing program) 2021/05/05 12:12:11 fetching corpus: 34850, signal 1028456/1341254 (executing program) 2021/05/05 12:12:11 fetching corpus: 34900, signal 1028863/1341254 (executing program) 2021/05/05 12:12:11 fetching corpus: 34950, signal 1029180/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35000, signal 1029547/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35050, signal 1029971/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35100, signal 1030441/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35150, signal 1030767/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35200, signal 1031170/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35250, signal 1031401/1341254 (executing program) 2021/05/05 12:12:12 fetching corpus: 35300, signal 1031827/1341255 (executing program) 2021/05/05 12:12:12 fetching corpus: 35350, signal 1032142/1341255 (executing program) 2021/05/05 12:12:13 fetching corpus: 35400, signal 1032542/1341255 (executing program) 2021/05/05 12:12:13 fetching corpus: 35450, signal 1033104/1341255 (executing program) 2021/05/05 12:12:13 fetching corpus: 35500, signal 1033429/1341256 (executing program) 2021/05/05 12:12:13 fetching corpus: 35550, signal 1033797/1341260 (executing program) 2021/05/05 12:12:13 fetching corpus: 35600, signal 1034141/1341260 (executing program) 2021/05/05 12:12:13 fetching corpus: 35650, signal 1034668/1341260 (executing program) 2021/05/05 12:12:13 fetching corpus: 35700, signal 1035063/1341260 (executing program) 2021/05/05 12:12:13 fetching corpus: 35750, signal 1035418/1341260 (executing program) 2021/05/05 12:12:14 fetching corpus: 35800, signal 1035681/1341260 (executing program) 2021/05/05 12:12:14 fetching corpus: 35850, signal 1036064/1341260 (executing program) 2021/05/05 12:12:14 fetching corpus: 35900, signal 1036430/1341260 (executing program) 2021/05/05 12:12:14 fetching corpus: 35950, signal 1036948/1341262 (executing program) 2021/05/05 12:12:14 fetching corpus: 36000, signal 1037343/1341262 (executing program) 2021/05/05 12:12:14 fetching corpus: 36050, signal 1037741/1341263 (executing program) 2021/05/05 12:12:14 fetching corpus: 36100, signal 1038188/1341263 (executing program) 2021/05/05 12:12:14 fetching corpus: 36150, signal 1038629/1341263 (executing program) 2021/05/05 12:12:15 fetching corpus: 36200, signal 1038973/1341264 (executing program) 2021/05/05 12:12:15 fetching corpus: 36250, signal 1039459/1341264 (executing program) 2021/05/05 12:12:15 fetching corpus: 36300, signal 1039963/1341264 (executing program) 2021/05/05 12:12:15 fetching corpus: 36350, signal 1040373/1341264 (executing program) 2021/05/05 12:12:15 fetching corpus: 36400, signal 1040722/1341264 (executing program) 2021/05/05 12:12:15 fetching corpus: 36450, signal 1040979/1341264 (executing program) 2021/05/05 12:12:15 fetching corpus: 36500, signal 1041324/1341276 (executing program) 2021/05/05 12:12:15 fetching corpus: 36550, signal 1041628/1341276 (executing program) 2021/05/05 12:12:16 fetching corpus: 36600, signal 1041929/1341276 (executing program) 2021/05/05 12:12:16 fetching corpus: 36650, signal 1042260/1341276 (executing program) 2021/05/05 12:12:16 fetching corpus: 36700, signal 1042673/1341276 (executing program) 2021/05/05 12:12:16 fetching corpus: 36750, signal 1043023/1341276 (executing program) 2021/05/05 12:12:16 fetching corpus: 36800, signal 1043340/1341304 (executing program) 2021/05/05 12:12:16 fetching corpus: 36850, signal 1043671/1341304 (executing program) 2021/05/05 12:12:16 fetching corpus: 36900, signal 1044144/1341304 (executing program) 2021/05/05 12:12:16 fetching corpus: 36950, signal 1044393/1341304 (executing program) 2021/05/05 12:12:16 fetching corpus: 37000, signal 1044654/1341304 (executing program) 2021/05/05 12:12:17 fetching corpus: 37050, signal 1044985/1341304 (executing program) 2021/05/05 12:12:17 fetching corpus: 37100, signal 1045309/1341304 (executing program) 2021/05/05 12:12:17 fetching corpus: 37150, signal 1045547/1341304 (executing program) 2021/05/05 12:12:17 fetching corpus: 37200, signal 1045813/1341312 (executing program) 2021/05/05 12:12:17 fetching corpus: 37250, signal 1046134/1341312 (executing program) 2021/05/05 12:12:17 fetching corpus: 37300, signal 1046427/1341312 (executing program) 2021/05/05 12:12:17 fetching corpus: 37350, signal 1047095/1341312 (executing program) 2021/05/05 12:12:17 fetching corpus: 37400, signal 1047508/1341312 (executing program) 2021/05/05 12:12:17 fetching corpus: 37450, signal 1047766/1341312 (executing program) 2021/05/05 12:12:17 fetching corpus: 37500, signal 1048014/1341312 (executing program) 2021/05/05 12:12:18 fetching corpus: 37550, signal 1048425/1341312 (executing program) 2021/05/05 12:12:18 fetching corpus: 37600, signal 1048674/1341312 (executing program) 2021/05/05 12:12:18 fetching corpus: 37650, signal 1049921/1341312 (executing program) 2021/05/05 12:12:18 fetching corpus: 37700, signal 1050395/1341313 (executing program) 2021/05/05 12:12:18 fetching corpus: 37750, signal 1050705/1341313 (executing program) 2021/05/05 12:12:18 fetching corpus: 37800, signal 1051309/1341318 (executing program) 2021/05/05 12:12:18 fetching corpus: 37850, signal 1051644/1341318 (executing program) 2021/05/05 12:12:18 fetching corpus: 37900, signal 1051999/1341318 (executing program) 2021/05/05 12:12:18 fetching corpus: 37950, signal 1052413/1341318 (executing program) 2021/05/05 12:12:19 fetching corpus: 38000, signal 1052790/1341318 (executing program) 2021/05/05 12:12:19 fetching corpus: 38050, signal 1053346/1341318 (executing program) 2021/05/05 12:12:19 fetching corpus: 38100, signal 1053688/1341318 (executing program) 2021/05/05 12:12:19 fetching corpus: 38150, signal 1054012/1341318 (executing program) 2021/05/05 12:12:19 fetching corpus: 38200, signal 1054315/1341332 (executing program) 2021/05/05 12:12:19 fetching corpus: 38250, signal 1054653/1341332 (executing program) 2021/05/05 12:12:19 fetching corpus: 38300, signal 1055049/1341332 (executing program) 2021/05/05 12:12:19 fetching corpus: 38350, signal 1055318/1341332 (executing program) 2021/05/05 12:12:19 fetching corpus: 38400, signal 1056901/1341332 (executing program) 2021/05/05 12:12:19 fetching corpus: 38450, signal 1057222/1341332 (executing program) 2021/05/05 12:12:20 fetching corpus: 38500, signal 1057732/1341332 (executing program) 2021/05/05 12:12:20 fetching corpus: 38550, signal 1058025/1341332 (executing program) 2021/05/05 12:12:20 fetching corpus: 38600, signal 1058379/1341332 (executing program) 2021/05/05 12:12:20 fetching corpus: 38650, signal 1058677/1341342 (executing program) 2021/05/05 12:12:20 fetching corpus: 38700, signal 1059059/1341342 (executing program) 2021/05/05 12:12:20 fetching corpus: 38750, signal 1059393/1341342 (executing program) 2021/05/05 12:12:20 fetching corpus: 38800, signal 1059673/1341342 (executing program) 2021/05/05 12:12:20 fetching corpus: 38849, signal 1059923/1341342 (executing program) 2021/05/05 12:12:21 fetching corpus: 38899, signal 1060298/1341342 (executing program) 2021/05/05 12:12:21 fetching corpus: 38949, signal 1060607/1341342 (executing program) 2021/05/05 12:12:21 fetching corpus: 38999, signal 1061094/1341342 (executing program) 2021/05/05 12:12:21 fetching corpus: 39049, signal 1061534/1341342 (executing program) 2021/05/05 12:12:21 fetching corpus: 39099, signal 1062295/1341342 (executing program) 2021/05/05 12:12:21 fetching corpus: 39149, signal 1062664/1341382 (executing program) 2021/05/05 12:12:21 fetching corpus: 39199, signal 1062949/1341382 (executing program) 2021/05/05 12:12:21 fetching corpus: 39249, signal 1063273/1341382 (executing program) 2021/05/05 12:12:21 fetching corpus: 39299, signal 1063731/1341382 (executing program) 2021/05/05 12:12:22 fetching corpus: 39349, signal 1064105/1341382 (executing program) 2021/05/05 12:12:22 fetching corpus: 39399, signal 1064416/1341382 (executing program) 2021/05/05 12:12:22 fetching corpus: 39449, signal 1064732/1341382 (executing program) 2021/05/05 12:12:22 fetching corpus: 39499, signal 1064984/1341382 (executing program) 2021/05/05 12:12:22 fetching corpus: 39549, signal 1065387/1341382 (executing program) 2021/05/05 12:12:22 fetching corpus: 39599, signal 1065724/1341388 (executing program) 2021/05/05 12:12:22 fetching corpus: 39649, signal 1066011/1341388 (executing program) 2021/05/05 12:12:22 fetching corpus: 39699, signal 1066330/1341388 (executing program) 2021/05/05 12:12:22 fetching corpus: 39749, signal 1066642/1341388 (executing program) 2021/05/05 12:12:22 fetching corpus: 39799, signal 1067039/1341388 (executing program) 2021/05/05 12:12:23 fetching corpus: 39849, signal 1067346/1341388 (executing program) 2021/05/05 12:12:23 fetching corpus: 39899, signal 1067646/1341388 (executing program) 2021/05/05 12:12:23 fetching corpus: 39949, signal 1067948/1341388 (executing program) 2021/05/05 12:12:23 fetching corpus: 39999, signal 1068269/1341432 (executing program) 2021/05/05 12:12:23 fetching corpus: 40049, signal 1068778/1341432 (executing program) 2021/05/05 12:12:23 fetching corpus: 40099, signal 1069154/1341432 (executing program) 2021/05/05 12:12:23 fetching corpus: 40149, signal 1069471/1341432 (executing program) 2021/05/05 12:12:23 fetching corpus: 40199, signal 1069913/1341432 (executing program) 2021/05/05 12:12:23 fetching corpus: 40249, signal 1070187/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40299, signal 1070631/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40349, signal 1070963/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40399, signal 1071371/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40449, signal 1071792/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40499, signal 1072103/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40549, signal 1072635/1341432 (executing program) 2021/05/05 12:12:24 fetching corpus: 40599, signal 1072913/1341434 (executing program) 2021/05/05 12:12:24 fetching corpus: 40649, signal 1073258/1341434 (executing program) 2021/05/05 12:12:24 fetching corpus: 40699, signal 1073747/1341434 (executing program) 2021/05/05 12:12:25 fetching corpus: 40749, signal 1074012/1341434 (executing program) 2021/05/05 12:12:25 fetching corpus: 40799, signal 1074266/1341434 (executing program) 2021/05/05 12:12:25 fetching corpus: 40849, signal 1074505/1341434 (executing program) 2021/05/05 12:12:25 fetching corpus: 40899, signal 1075076/1341434 (executing program) 2021/05/05 12:12:25 fetching corpus: 40949, signal 1075576/1341434 (executing program) 2021/05/05 12:12:25 fetching corpus: 40999, signal 1075795/1341435 (executing program) 2021/05/05 12:12:25 fetching corpus: 41049, signal 1076013/1341435 (executing program) 2021/05/05 12:12:25 fetching corpus: 41099, signal 1076345/1341435 (executing program) 2021/05/05 12:12:25 fetching corpus: 41149, signal 1076842/1341435 (executing program) 2021/05/05 12:12:25 fetching corpus: 41199, signal 1077129/1341435 (executing program) 2021/05/05 12:12:25 fetching corpus: 41249, signal 1077512/1341435 (executing program) 2021/05/05 12:12:26 fetching corpus: 41299, signal 1077826/1341435 (executing program) 2021/05/05 12:12:26 fetching corpus: 41349, signal 1078072/1341435 (executing program) 2021/05/05 12:12:26 fetching corpus: 41399, signal 1078439/1341435 (executing program) 2021/05/05 12:12:26 fetching corpus: 41449, signal 1078677/1341484 (executing program) 2021/05/05 12:12:26 fetching corpus: 41499, signal 1079010/1341484 (executing program) 2021/05/05 12:12:26 fetching corpus: 41549, signal 1079443/1341484 (executing program) 2021/05/05 12:12:26 fetching corpus: 41599, signal 1079891/1341484 (executing program) 2021/05/05 12:12:26 fetching corpus: 41649, signal 1080214/1341484 (executing program) 2021/05/05 12:12:27 fetching corpus: 41699, signal 1080500/1341484 (executing program) 2021/05/05 12:12:27 fetching corpus: 41749, signal 1080911/1341484 (executing program) 2021/05/05 12:12:27 fetching corpus: 41799, signal 1081179/1341484 (executing program) 2021/05/05 12:12:27 fetching corpus: 41849, signal 1081548/1341484 (executing program) 2021/05/05 12:12:27 fetching corpus: 41899, signal 1081828/1341484 (executing program) 2021/05/05 12:12:27 fetching corpus: 41949, signal 1082127/1341488 (executing program) 2021/05/05 12:12:27 fetching corpus: 41999, signal 1082411/1341493 (executing program) 2021/05/05 12:12:27 fetching corpus: 42049, signal 1082733/1341493 (executing program) 2021/05/05 12:12:27 fetching corpus: 42099, signal 1083018/1341493 (executing program) 2021/05/05 12:12:28 fetching corpus: 42149, signal 1083351/1341501 (executing program) 2021/05/05 12:12:28 fetching corpus: 42199, signal 1083540/1341501 (executing program) 2021/05/05 12:12:28 fetching corpus: 42249, signal 1083872/1341501 (executing program) 2021/05/05 12:12:28 fetching corpus: 42299, signal 1084228/1341501 (executing program) 2021/05/05 12:12:28 fetching corpus: 42349, signal 1084524/1341501 (executing program) 2021/05/05 12:12:28 fetching corpus: 42399, signal 1084937/1341501 (executing program) 2021/05/05 12:12:28 fetching corpus: 42449, signal 1085165/1341502 (executing program) 2021/05/05 12:12:28 fetching corpus: 42499, signal 1085368/1341502 (executing program) 2021/05/05 12:12:28 fetching corpus: 42549, signal 1085577/1341502 (executing program) 2021/05/05 12:12:28 fetching corpus: 42599, signal 1086032/1341502 (executing program) 2021/05/05 12:12:29 fetching corpus: 42649, signal 1086336/1341502 (executing program) 2021/05/05 12:12:29 fetching corpus: 42699, signal 1086679/1341502 (executing program) 2021/05/05 12:12:29 fetching corpus: 42749, signal 1086945/1341536 (executing program) 2021/05/05 12:12:29 fetching corpus: 42799, signal 1087326/1341536 (executing program) 2021/05/05 12:12:29 fetching corpus: 42849, signal 1087752/1341536 (executing program) 2021/05/05 12:12:29 fetching corpus: 42899, signal 1088076/1341536 (executing program) 2021/05/05 12:12:29 fetching corpus: 42949, signal 1088386/1341536 (executing program) 2021/05/05 12:12:29 fetching corpus: 42999, signal 1088599/1341536 (executing program) 2021/05/05 12:12:29 fetching corpus: 43049, signal 1088947/1341536 (executing program) 2021/05/05 12:12:30 fetching corpus: 43099, signal 1089300/1341536 (executing program) 2021/05/05 12:12:30 fetching corpus: 43149, signal 1089553/1341538 (executing program) 2021/05/05 12:12:30 fetching corpus: 43199, signal 1089905/1341538 (executing program) 2021/05/05 12:12:30 fetching corpus: 43249, signal 1090226/1341538 (executing program) 2021/05/05 12:12:30 fetching corpus: 43299, signal 1090584/1341538 (executing program) 2021/05/05 12:12:30 fetching corpus: 43349, signal 1091025/1341538 (executing program) 2021/05/05 12:12:30 fetching corpus: 43399, signal 1091446/1341541 (executing program) 2021/05/05 12:12:30 fetching corpus: 43449, signal 1092244/1341541 (executing program) 2021/05/05 12:12:30 fetching corpus: 43499, signal 1092767/1341541 (executing program) 2021/05/05 12:12:31 fetching corpus: 43549, signal 1093047/1341541 (executing program) 2021/05/05 12:12:31 fetching corpus: 43599, signal 1093380/1341541 (executing program) 2021/05/05 12:12:31 fetching corpus: 43649, signal 1093648/1341541 (executing program) 2021/05/05 12:12:31 fetching corpus: 43699, signal 1094230/1341541 (executing program) 2021/05/05 12:12:31 fetching corpus: 43749, signal 1094664/1341542 (executing program) 2021/05/05 12:12:31 fetching corpus: 43799, signal 1094859/1341542 (executing program) 2021/05/05 12:12:31 fetching corpus: 43849, signal 1095094/1341542 (executing program) 2021/05/05 12:12:31 fetching corpus: 43899, signal 1095326/1341542 (executing program) 2021/05/05 12:12:32 fetching corpus: 43949, signal 1095635/1341542 (executing program) 2021/05/05 12:12:32 fetching corpus: 43999, signal 1095908/1341542 (executing program) 2021/05/05 12:12:32 fetching corpus: 44049, signal 1096321/1341607 (executing program) 2021/05/05 12:12:32 fetching corpus: 44099, signal 1096594/1341607 (executing program) 2021/05/05 12:12:32 fetching corpus: 44149, signal 1096888/1341607 (executing program) 2021/05/05 12:12:32 fetching corpus: 44199, signal 1097076/1341607 (executing program) 2021/05/05 12:12:32 fetching corpus: 44249, signal 1097341/1341607 (executing program) 2021/05/05 12:12:33 fetching corpus: 44299, signal 1097565/1341607 (executing program) 2021/05/05 12:12:33 fetching corpus: 44349, signal 1097939/1341607 (executing program) 2021/05/05 12:12:33 fetching corpus: 44399, signal 1098181/1341607 (executing program) 2021/05/05 12:12:33 fetching corpus: 44449, signal 1098399/1341607 (executing program) 2021/05/05 12:12:33 fetching corpus: 44499, signal 1098692/1341611 (executing program) 2021/05/05 12:12:33 fetching corpus: 44549, signal 1098902/1341611 (executing program) 2021/05/05 12:12:33 fetching corpus: 44599, signal 1099172/1341611 (executing program) 2021/05/05 12:12:33 fetching corpus: 44649, signal 1099507/1341622 (executing program) 2021/05/05 12:12:33 fetching corpus: 44699, signal 1099802/1341622 (executing program) 2021/05/05 12:12:33 fetching corpus: 44749, signal 1100008/1341622 (executing program) 2021/05/05 12:12:33 fetching corpus: 44799, signal 1100293/1341622 (executing program) 2021/05/05 12:12:34 fetching corpus: 44849, signal 1100579/1341622 (executing program) 2021/05/05 12:12:34 fetching corpus: 44899, signal 1100942/1341622 (executing program) 2021/05/05 12:12:34 fetching corpus: 44949, signal 1101184/1341622 (executing program) 2021/05/05 12:12:34 fetching corpus: 44999, signal 1101431/1341622 (executing program) 2021/05/05 12:12:34 fetching corpus: 45049, signal 1101736/1341624 (executing program) 2021/05/05 12:12:34 fetching corpus: 45099, signal 1102014/1341624 (executing program) 2021/05/05 12:12:34 fetching corpus: 45149, signal 1102389/1341624 (executing program) 2021/05/05 12:12:34 fetching corpus: 45199, signal 1102671/1341624 (executing program) 2021/05/05 12:12:35 fetching corpus: 45249, signal 1102980/1341624 (executing program) 2021/05/05 12:12:35 fetching corpus: 45299, signal 1103213/1341624 (executing program) 2021/05/05 12:12:35 fetching corpus: 45349, signal 1103521/1341734 (executing program) 2021/05/05 12:12:35 fetching corpus: 45399, signal 1103753/1341734 (executing program) 2021/05/05 12:12:35 fetching corpus: 45449, signal 1104044/1341734 (executing program) 2021/05/05 12:12:35 fetching corpus: 45499, signal 1104255/1341734 (executing program) 2021/05/05 12:12:35 fetching corpus: 45549, signal 1104451/1341734 (executing program) 2021/05/05 12:12:35 fetching corpus: 45599, signal 1104737/1341734 (executing program) 2021/05/05 12:12:35 fetching corpus: 45649, signal 1105368/1341736 (executing program) 2021/05/05 12:12:35 fetching corpus: 45699, signal 1105607/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 45749, signal 1105923/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 45799, signal 1106289/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 45849, signal 1106515/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 45899, signal 1106802/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 45949, signal 1107149/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 45999, signal 1107448/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 46049, signal 1107691/1341736 (executing program) 2021/05/05 12:12:36 fetching corpus: 46099, signal 1108163/1341745 (executing program) 2021/05/05 12:12:36 fetching corpus: 46149, signal 1108381/1341745 (executing program) 2021/05/05 12:12:36 fetching corpus: 46199, signal 1108650/1341745 (executing program) 2021/05/05 12:12:36 fetching corpus: 46249, signal 1108876/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46299, signal 1109373/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46349, signal 1109588/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46399, signal 1109855/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46449, signal 1110253/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46499, signal 1110502/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46549, signal 1110721/1341745 (executing program) 2021/05/05 12:12:37 fetching corpus: 46599, signal 1110929/1341745 (executing program) 2021/05/05 12:12:38 fetching corpus: 46649, signal 1111255/1341745 (executing program) 2021/05/05 12:12:38 fetching corpus: 46699, signal 1111482/1341745 (executing program) 2021/05/05 12:12:38 fetching corpus: 46749, signal 1112578/1341745 (executing program) 2021/05/05 12:12:38 fetching corpus: 46799, signal 1112828/1341843 (executing program) 2021/05/05 12:12:38 fetching corpus: 46849, signal 1113031/1341843 (executing program) 2021/05/05 12:12:38 fetching corpus: 46899, signal 1113306/1341843 (executing program) 2021/05/05 12:12:38 fetching corpus: 46949, signal 1113529/1341843 (executing program) 2021/05/05 12:12:38 fetching corpus: 46999, signal 1113747/1341843 (executing program) 2021/05/05 12:12:38 fetching corpus: 47049, signal 1113949/1341843 (executing program) 2021/05/05 12:12:38 fetching corpus: 47099, signal 1114192/1341847 (executing program) 2021/05/05 12:12:39 fetching corpus: 47149, signal 1114401/1341847 (executing program) 2021/05/05 12:12:39 fetching corpus: 47199, signal 1114711/1341847 (executing program) 2021/05/05 12:12:39 fetching corpus: 47249, signal 1114924/1341847 (executing program) 2021/05/05 12:12:39 fetching corpus: 47299, signal 1115187/1341847 (executing program) 2021/05/05 12:12:39 fetching corpus: 47349, signal 1115474/1341847 (executing program) 2021/05/05 12:12:39 fetching corpus: 47399, signal 1116055/1341848 (executing program) 2021/05/05 12:12:39 fetching corpus: 47449, signal 1116311/1341848 (executing program) 2021/05/05 12:12:39 fetching corpus: 47499, signal 1116620/1341848 (executing program) 2021/05/05 12:12:39 fetching corpus: 47549, signal 1116888/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47599, signal 1117225/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47649, signal 1117515/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47699, signal 1117844/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47749, signal 1118152/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47799, signal 1118448/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47849, signal 1118683/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47899, signal 1118944/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47949, signal 1119137/1341848 (executing program) 2021/05/05 12:12:40 fetching corpus: 47999, signal 1119378/1341851 (executing program) 2021/05/05 12:12:40 fetching corpus: 48049, signal 1119663/1341851 (executing program) 2021/05/05 12:12:41 fetching corpus: 48099, signal 1119906/1341851 (executing program) 2021/05/05 12:12:41 fetching corpus: 48149, signal 1120157/1341851 (executing program) 2021/05/05 12:12:41 fetching corpus: 48199, signal 1120383/1341853 (executing program) 2021/05/05 12:12:41 fetching corpus: 48249, signal 1120643/1341932 (executing program) 2021/05/05 12:12:41 fetching corpus: 48299, signal 1120955/1341932 (executing program) 2021/05/05 12:12:41 fetching corpus: 48349, signal 1121201/1341932 (executing program) 2021/05/05 12:12:41 fetching corpus: 48399, signal 1121424/1341932 (executing program) 2021/05/05 12:12:41 fetching corpus: 48449, signal 1121622/1341932 (executing program) 2021/05/05 12:12:41 fetching corpus: 48499, signal 1121874/1341932 (executing program) 2021/05/05 12:12:41 fetching corpus: 48549, signal 1122215/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48599, signal 1122488/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48649, signal 1122716/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48699, signal 1122983/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48749, signal 1123345/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48799, signal 1123582/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48849, signal 1123979/1341932 (executing program) 2021/05/05 12:12:42 fetching corpus: 48899, signal 1124200/1341941 (executing program) 2021/05/05 12:12:42 fetching corpus: 48949, signal 1124505/1341941 (executing program) 2021/05/05 12:12:42 fetching corpus: 48999, signal 1124757/1341941 (executing program) 2021/05/05 12:12:42 fetching corpus: 49049, signal 1125078/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49099, signal 1125430/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49149, signal 1125717/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49199, signal 1125927/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49249, signal 1126138/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49299, signal 1126523/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49349, signal 1126818/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49399, signal 1127002/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49449, signal 1127324/1341941 (executing program) 2021/05/05 12:12:43 fetching corpus: 49499, signal 1127586/1341941 (executing program) 2021/05/05 12:12:44 fetching corpus: 49549, signal 1127802/1341941 (executing program) 2021/05/05 12:12:44 fetching corpus: 49599, signal 1128004/1341941 (executing program) 2021/05/05 12:12:44 fetching corpus: 49649, signal 1128255/1341941 (executing program) 2021/05/05 12:12:44 fetching corpus: 49699, signal 1128538/1341987 (executing program) 2021/05/05 12:12:44 fetching corpus: 49749, signal 1128777/1341987 (executing program) 2021/05/05 12:12:44 fetching corpus: 49799, signal 1129357/1341987 (executing program) 2021/05/05 12:12:44 fetching corpus: 49849, signal 1129625/1341987 (executing program) 2021/05/05 12:12:44 fetching corpus: 49899, signal 1129849/1341987 (executing program) 2021/05/05 12:12:45 fetching corpus: 49949, signal 1130076/1341987 (executing program) 2021/05/05 12:12:45 fetching corpus: 49999, signal 1130266/1341990 (executing program) 2021/05/05 12:12:45 fetching corpus: 50049, signal 1130474/1341990 (executing program) 2021/05/05 12:12:45 fetching corpus: 50099, signal 1130722/1341990 (executing program) 2021/05/05 12:12:45 fetching corpus: 50149, signal 1130942/1341990 (executing program) 2021/05/05 12:12:45 fetching corpus: 50199, signal 1131299/1341990 (executing program) 2021/05/05 12:12:45 fetching corpus: 50249, signal 1131487/1341990 (executing program) 2021/05/05 12:12:45 fetching corpus: 50299, signal 1131863/1341997 (executing program) 2021/05/05 12:12:45 fetching corpus: 50349, signal 1132018/1341997 (executing program) 2021/05/05 12:12:45 fetching corpus: 50399, signal 1132355/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50449, signal 1132590/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50499, signal 1132790/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50549, signal 1133190/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50599, signal 1133678/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50649, signal 1134079/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50699, signal 1134337/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50749, signal 1134540/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50799, signal 1134856/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50849, signal 1135099/1341997 (executing program) 2021/05/05 12:12:46 fetching corpus: 50899, signal 1135264/1341997 (executing program) 2021/05/05 12:12:47 fetching corpus: 50949, signal 1135467/1341997 (executing program) 2021/05/05 12:12:47 fetching corpus: 50999, signal 1135751/1341997 (executing program) 2021/05/05 12:12:47 fetching corpus: 51049, signal 1136094/1341997 (executing program) 2021/05/05 12:12:47 fetching corpus: 51099, signal 1136384/1342042 (executing program) 2021/05/05 12:12:47 fetching corpus: 51149, signal 1136740/1342042 (executing program) 2021/05/05 12:12:47 fetching corpus: 51199, signal 1137050/1342042 (executing program) 2021/05/05 12:12:47 fetching corpus: 51249, signal 1137463/1342042 (executing program) 2021/05/05 12:12:47 fetching corpus: 51299, signal 1137776/1342042 (executing program) 2021/05/05 12:12:47 fetching corpus: 51349, signal 1138046/1342042 (executing program) 2021/05/05 12:12:48 fetching corpus: 51399, signal 1138585/1342042 (executing program) 2021/05/05 12:12:48 fetching corpus: 51449, signal 1138808/1342042 (executing program) 2021/05/05 12:12:48 fetching corpus: 51499, signal 1139094/1342044 (executing program) 2021/05/05 12:12:48 fetching corpus: 51549, signal 1139417/1342044 (executing program) 2021/05/05 12:12:48 fetching corpus: 51599, signal 1139881/1342044 (executing program) 2021/05/05 12:12:48 fetching corpus: 51649, signal 1140121/1342044 (executing program) 2021/05/05 12:12:48 fetching corpus: 51699, signal 1140359/1342142 (executing program) 2021/05/05 12:12:48 fetching corpus: 51749, signal 1140663/1342142 (executing program) 2021/05/05 12:12:48 fetching corpus: 51799, signal 1140882/1342142 (executing program) 2021/05/05 12:12:48 fetching corpus: 51849, signal 1141103/1342142 (executing program) 2021/05/05 12:12:48 fetching corpus: 51899, signal 1141313/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 51949, signal 1141538/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 51999, signal 1141953/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52049, signal 1142223/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52099, signal 1142507/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52149, signal 1142776/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52199, signal 1142990/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52249, signal 1143094/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52299, signal 1143292/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52349, signal 1143618/1342142 (executing program) 2021/05/05 12:12:49 fetching corpus: 52399, signal 1143945/1342142 (executing program) 2021/05/05 12:12:50 fetching corpus: 52449, signal 1144258/1342142 (executing program) 2021/05/05 12:12:50 fetching corpus: 52499, signal 1144590/1342142 (executing program) 2021/05/05 12:12:50 fetching corpus: 52549, signal 1144765/1342142 (executing program) 2021/05/05 12:12:50 fetching corpus: 52599, signal 1145027/1342142 (executing program) 2021/05/05 12:12:50 fetching corpus: 52649, signal 1145461/1342211 (executing program) 2021/05/05 12:12:50 fetching corpus: 52699, signal 1145699/1342211 (executing program) 2021/05/05 12:12:50 fetching corpus: 52749, signal 1145927/1342211 (executing program) 2021/05/05 12:12:50 fetching corpus: 52799, signal 1146235/1342215 (executing program) 2021/05/05 12:12:50 fetching corpus: 52849, signal 1146509/1342215 (executing program) 2021/05/05 12:12:51 fetching corpus: 52899, signal 1146969/1342215 (executing program) 2021/05/05 12:12:51 fetching corpus: 52949, signal 1147168/1342215 (executing program) 2021/05/05 12:12:51 fetching corpus: 52999, signal 1147650/1342215 (executing program) 2021/05/05 12:12:51 fetching corpus: 53049, signal 1147912/1342215 (executing program) 2021/05/05 12:12:51 fetching corpus: 53099, signal 1148121/1342217 (executing program) 2021/05/05 12:12:51 fetching corpus: 53149, signal 1148404/1342217 (executing program) 2021/05/05 12:12:51 fetching corpus: 53199, signal 1148655/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53249, signal 1148966/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53299, signal 1149674/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53349, signal 1149909/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53399, signal 1150370/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53449, signal 1150595/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53499, signal 1151012/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53549, signal 1151207/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53599, signal 1151513/1342217 (executing program) 2021/05/05 12:12:52 fetching corpus: 53649, signal 1151910/1342217 (executing program) 2021/05/05 12:12:53 fetching corpus: 53699, signal 1152144/1342217 (executing program) 2021/05/05 12:12:53 fetching corpus: 53749, signal 1152376/1342217 (executing program) 2021/05/05 12:12:53 fetching corpus: 53799, signal 1152560/1342217 (executing program) 2021/05/05 12:12:53 fetching corpus: 53849, signal 1152833/1342291 (executing program) 2021/05/05 12:12:53 fetching corpus: 53899, signal 1153152/1342291 (executing program) 2021/05/05 12:12:53 fetching corpus: 53949, signal 1153376/1342291 (executing program) 2021/05/05 12:12:53 fetching corpus: 53999, signal 1153654/1342291 (executing program) 2021/05/05 12:12:53 fetching corpus: 54049, signal 1153840/1342291 (executing program) 2021/05/05 12:12:53 fetching corpus: 54099, signal 1154034/1342291 (executing program) 2021/05/05 12:12:53 fetching corpus: 54149, signal 1154343/1342291 (executing program) 2021/05/05 12:12:54 fetching corpus: 54199, signal 1154524/1342291 (executing program) 2021/05/05 12:12:54 fetching corpus: 54249, signal 1154752/1342291 (executing program) 2021/05/05 12:12:54 fetching corpus: 54299, signal 1154950/1342292 (executing program) 2021/05/05 12:12:54 fetching corpus: 54349, signal 1155150/1342292 (executing program) 2021/05/05 12:12:54 fetching corpus: 54399, signal 1155559/1342292 (executing program) 2021/05/05 12:12:54 fetching corpus: 54449, signal 1155716/1342292 (executing program) 2021/05/05 12:12:54 fetching corpus: 54499, signal 1156132/1342295 (executing program) 2021/05/05 12:12:54 fetching corpus: 54549, signal 1156409/1342295 (executing program) 2021/05/05 12:12:54 fetching corpus: 54599, signal 1156659/1342295 (executing program) 2021/05/05 12:12:54 fetching corpus: 54649, signal 1156859/1342295 (executing program) 2021/05/05 12:12:55 fetching corpus: 54699, signal 1157289/1342295 (executing program) 2021/05/05 12:12:55 fetching corpus: 54749, signal 1157501/1342295 (executing program) 2021/05/05 12:12:55 fetching corpus: 54799, signal 1157778/1342296 (executing program) 2021/05/05 12:12:55 fetching corpus: 54849, signal 1158035/1342296 (executing program) 2021/05/05 12:12:55 fetching corpus: 54899, signal 1158330/1342296 (executing program) 2021/05/05 12:12:55 fetching corpus: 54949, signal 1158652/1342296 (executing program) 2021/05/05 12:12:55 fetching corpus: 54999, signal 1158885/1342296 (executing program) 2021/05/05 12:12:56 fetching corpus: 55049, signal 1159120/1342300 (executing program) 2021/05/05 12:12:56 fetching corpus: 55099, signal 1159478/1342300 (executing program) 2021/05/05 12:12:56 fetching corpus: 55149, signal 1159778/1342340 (executing program) 2021/05/05 12:12:56 fetching corpus: 55199, signal 1159942/1342340 (executing program) 2021/05/05 12:12:56 fetching corpus: 55249, signal 1160367/1342340 (executing program) 2021/05/05 12:12:56 fetching corpus: 55299, signal 1160586/1342340 (executing program) 2021/05/05 12:12:56 fetching corpus: 55349, signal 1160782/1342340 (executing program) 2021/05/05 12:12:56 fetching corpus: 55399, signal 1160968/1342340 (executing program) 2021/05/05 12:12:56 fetching corpus: 55449, signal 1161327/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55499, signal 1161561/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55549, signal 1161775/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55599, signal 1162072/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55649, signal 1162331/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55699, signal 1162581/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55749, signal 1162924/1342340 (executing program) 2021/05/05 12:12:57 fetching corpus: 55799, signal 1163159/1342357 (executing program) 2021/05/05 12:12:57 fetching corpus: 55849, signal 1163437/1342357 (executing program) 2021/05/05 12:12:57 fetching corpus: 55899, signal 1163582/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 55949, signal 1163842/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 55999, signal 1164173/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 56049, signal 1164401/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 56099, signal 1164645/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 56149, signal 1164881/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 56199, signal 1165188/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 56249, signal 1165518/1342357 (executing program) 2021/05/05 12:12:58 fetching corpus: 56299, signal 1165678/1342357 (executing program) 2021/05/05 12:12:59 fetching corpus: 56349, signal 1165954/1342357 (executing program) 2021/05/05 12:12:59 fetching corpus: 56399, signal 1166237/1342357 (executing program) 2021/05/05 12:12:59 fetching corpus: 56449, signal 1166466/1342381 (executing program) 2021/05/05 12:12:59 fetching corpus: 56499, signal 1166743/1342381 (executing program) 2021/05/05 12:12:59 fetching corpus: 56549, signal 1166939/1342381 (executing program) 2021/05/05 12:12:59 fetching corpus: 56599, signal 1167365/1342383 (executing program) 2021/05/05 12:12:59 fetching corpus: 56649, signal 1167542/1342383 (executing program) 2021/05/05 12:12:59 fetching corpus: 56699, signal 1167865/1342383 (executing program) 2021/05/05 12:13:00 fetching corpus: 56749, signal 1168139/1342384 (executing program) 2021/05/05 12:13:00 fetching corpus: 56799, signal 1168515/1342384 (executing program) 2021/05/05 12:13:00 fetching corpus: 56849, signal 1168714/1342384 (executing program) 2021/05/05 12:13:00 fetching corpus: 56899, signal 1169015/1342384 (executing program) 2021/05/05 12:13:00 fetching corpus: 56949, signal 1169272/1342384 (executing program) 2021/05/05 12:13:00 fetching corpus: 56999, signal 1169516/1342384 (executing program) 2021/05/05 12:13:00 fetching corpus: 57049, signal 1169751/1342385 (executing program) 2021/05/05 12:13:00 fetching corpus: 57099, signal 1169951/1342385 (executing program) 2021/05/05 12:13:00 fetching corpus: 57149, signal 1170246/1342385 (executing program) 2021/05/05 12:13:01 fetching corpus: 57199, signal 1170431/1342385 (executing program) 2021/05/05 12:13:01 fetching corpus: 57249, signal 1170589/1342385 (executing program) 2021/05/05 12:13:01 fetching corpus: 57299, signal 1170760/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57349, signal 1170981/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57399, signal 1171194/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57449, signal 1171477/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57499, signal 1171665/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57549, signal 1171914/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57599, signal 1172300/1342391 (executing program) 2021/05/05 12:13:01 fetching corpus: 57649, signal 1172466/1342391 (executing program) 2021/05/05 12:13:02 fetching corpus: 57699, signal 1172716/1342391 (executing program) 2021/05/05 12:13:02 fetching corpus: 57749, signal 1172963/1342391 (executing program) 2021/05/05 12:13:02 fetching corpus: 57799, signal 1173176/1342391 (executing program) 2021/05/05 12:13:02 fetching corpus: 57849, signal 1173507/1342391 (executing program) 2021/05/05 12:13:02 fetching corpus: 57899, signal 1173783/1342400 (executing program) 2021/05/05 12:13:02 fetching corpus: 57949, signal 1173936/1342400 (executing program) 2021/05/05 12:13:02 fetching corpus: 57999, signal 1174271/1342400 (executing program) 2021/05/05 12:13:02 fetching corpus: 58049, signal 1174569/1342400 (executing program) 2021/05/05 12:13:02 fetching corpus: 58099, signal 1174834/1342400 (executing program) 2021/05/05 12:13:02 fetching corpus: 58149, signal 1175072/1342400 (executing program) 2021/05/05 12:13:02 fetching corpus: 58199, signal 1175316/1342400 (executing program) 2021/05/05 12:13:03 fetching corpus: 58249, signal 1175524/1342400 (executing program) 2021/05/05 12:13:03 fetching corpus: 58299, signal 1175723/1342400 (executing program) 2021/05/05 12:13:03 fetching corpus: 58349, signal 1175959/1342400 (executing program) 2021/05/05 12:13:03 fetching corpus: 58399, signal 1176331/1342400 (executing program) 2021/05/05 12:13:03 fetching corpus: 58449, signal 1176511/1342401 (executing program) 2021/05/05 12:13:03 fetching corpus: 58499, signal 1176801/1342401 (executing program) 2021/05/05 12:13:03 fetching corpus: 58549, signal 1177048/1342401 (executing program) 2021/05/05 12:13:03 fetching corpus: 58599, signal 1177331/1342401 (executing program) 2021/05/05 12:13:03 fetching corpus: 58649, signal 1177652/1342401 (executing program) 2021/05/05 12:13:03 fetching corpus: 58699, signal 1177912/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 58749, signal 1178121/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 58799, signal 1178280/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 58849, signal 1178481/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 58899, signal 1178736/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 58949, signal 1179390/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 58999, signal 1179577/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 59049, signal 1179783/1342402 (executing program) 2021/05/05 12:13:04 fetching corpus: 59099, signal 1179997/1342402 (executing program) 2021/05/05 12:13:05 fetching corpus: 59149, signal 1180262/1342402 (executing program) 2021/05/05 12:13:05 fetching corpus: 59199, signal 1180465/1342402 (executing program) 2021/05/05 12:13:05 fetching corpus: 59249, signal 1180727/1342402 (executing program) 2021/05/05 12:13:05 fetching corpus: 59299, signal 1180914/1342412 (executing program) 2021/05/05 12:13:05 fetching corpus: 59349, signal 1181106/1342412 (executing program) 2021/05/05 12:13:05 fetching corpus: 59399, signal 1181316/1342412 (executing program) 2021/05/05 12:13:05 fetching corpus: 59449, signal 1181578/1342412 (executing program) 2021/05/05 12:13:05 fetching corpus: 59499, signal 1181796/1342412 (executing program) 2021/05/05 12:13:06 fetching corpus: 59549, signal 1182002/1342412 (executing program) 2021/05/05 12:13:06 fetching corpus: 59599, signal 1182209/1342412 (executing program) 2021/05/05 12:13:06 fetching corpus: 59649, signal 1182438/1342412 (executing program) 2021/05/05 12:13:06 fetching corpus: 59699, signal 1182667/1342412 (executing program) 2021/05/05 12:13:06 fetching corpus: 59749, signal 1182880/1342412 (executing program) 2021/05/05 12:13:06 fetching corpus: 59799, signal 1183106/1342419 (executing program) 2021/05/05 12:13:06 fetching corpus: 59849, signal 1183293/1342419 (executing program) 2021/05/05 12:13:06 fetching corpus: 59899, signal 1183599/1342419 (executing program) 2021/05/05 12:13:06 fetching corpus: 59949, signal 1183874/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 59999, signal 1184089/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60049, signal 1184387/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60099, signal 1184545/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60149, signal 1184870/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60199, signal 1185050/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60249, signal 1185337/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60299, signal 1185524/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60349, signal 1185779/1342419 (executing program) 2021/05/05 12:13:07 fetching corpus: 60399, signal 1186076/1342419 (executing program) 2021/05/05 12:13:08 fetching corpus: 60449, signal 1186255/1342419 (executing program) 2021/05/05 12:13:08 fetching corpus: 60499, signal 1186561/1342419 (executing program) 2021/05/05 12:13:08 fetching corpus: 60549, signal 1186776/1342419 (executing program) 2021/05/05 12:13:08 fetching corpus: 60599, signal 1186972/1342430 (executing program) 2021/05/05 12:13:08 fetching corpus: 60649, signal 1187217/1342430 (executing program) 2021/05/05 12:13:08 fetching corpus: 60699, signal 1187570/1342430 (executing program) 2021/05/05 12:13:08 fetching corpus: 60749, signal 1187838/1342430 (executing program) 2021/05/05 12:13:08 fetching corpus: 60799, signal 1188252/1342430 (executing program) 2021/05/05 12:13:08 fetching corpus: 60849, signal 1188488/1342430 (executing program) 2021/05/05 12:13:08 fetching corpus: 60899, signal 1188655/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 60949, signal 1189199/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 60999, signal 1189388/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 61049, signal 1189555/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 61099, signal 1189851/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 61149, signal 1190091/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 61199, signal 1190306/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 61249, signal 1190570/1342430 (executing program) 2021/05/05 12:13:09 fetching corpus: 61299, signal 1190808/1342431 (executing program) 2021/05/05 12:13:09 fetching corpus: 61349, signal 1190980/1342431 (executing program) 2021/05/05 12:13:09 fetching corpus: 61399, signal 1191258/1342431 (executing program) 2021/05/05 12:13:10 fetching corpus: 61449, signal 1191418/1342431 (executing program) 2021/05/05 12:13:10 fetching corpus: 61499, signal 1191668/1342431 (executing program) 2021/05/05 12:13:10 fetching corpus: 61549, signal 1191901/1342431 (executing program) 2021/05/05 12:13:10 fetching corpus: 61599, signal 1192120/1342431 (executing program) 2021/05/05 12:13:10 fetching corpus: 61649, signal 1192616/1342431 (executing program) 2021/05/05 12:13:10 fetching corpus: 61699, signal 1192825/1342434 (executing program) 2021/05/05 12:13:10 fetching corpus: 61749, signal 1193120/1342434 (executing program) 2021/05/05 12:13:10 fetching corpus: 61799, signal 1193368/1342434 (executing program) 2021/05/05 12:13:10 fetching corpus: 61849, signal 1193639/1342434 (executing program) 2021/05/05 12:13:10 fetching corpus: 61899, signal 1194067/1342434 (executing program) 2021/05/05 12:13:11 fetching corpus: 61949, signal 1194398/1342434 (executing program) 2021/05/05 12:13:11 fetching corpus: 61999, signal 1194566/1342434 (executing program) 2021/05/05 12:13:11 fetching corpus: 62049, signal 1194950/1342434 (executing program) 2021/05/05 12:13:11 fetching corpus: 62099, signal 1195155/1342435 (executing program) 2021/05/05 12:13:11 fetching corpus: 62149, signal 1195329/1342435 (executing program) 2021/05/05 12:13:11 fetching corpus: 62199, signal 1195624/1342435 (executing program) 2021/05/05 12:13:11 fetching corpus: 62249, signal 1195947/1342435 (executing program) 2021/05/05 12:13:11 fetching corpus: 62299, signal 1196141/1342435 (executing program) 2021/05/05 12:13:11 fetching corpus: 62349, signal 1196619/1342435 (executing program) 2021/05/05 12:13:11 fetching corpus: 62399, signal 1196881/1342435 (executing program) 2021/05/05 12:13:12 fetching corpus: 62449, signal 1197158/1342435 (executing program) 2021/05/05 12:13:12 fetching corpus: 62499, signal 1197392/1342435 (executing program) 2021/05/05 12:13:12 fetching corpus: 62549, signal 1197595/1342435 (executing program) 2021/05/05 12:13:12 fetching corpus: 62599, signal 1197887/1342435 (executing program) 2021/05/05 12:13:12 fetching corpus: 62649, signal 1198081/1342438 (executing program) 2021/05/05 12:13:12 fetching corpus: 62699, signal 1198213/1342438 (executing program) 2021/05/05 12:13:12 fetching corpus: 62749, signal 1198397/1342438 (executing program) 2021/05/05 12:13:12 fetching corpus: 62799, signal 1198622/1342442 (executing program) 2021/05/05 12:13:12 fetching corpus: 62849, signal 1198911/1342443 (executing program) 2021/05/05 12:13:12 fetching corpus: 62899, signal 1199152/1342443 (executing program) 2021/05/05 12:13:13 fetching corpus: 62946, signal 1199349/1342443 (executing program) 2021/05/05 12:13:13 fetching corpus: 62946, signal 1199349/1342443 (executing program) 2021/05/05 12:13:15 starting 6 fuzzer processes 12:13:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x834}, 0x40) 12:13:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x800454cf, 0x0) 12:13:15 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "560529fc1a91d9b58151aa5714aa08954edf67982cbed6579bdc700630633781de5d1e99560e38735890248ef07a052000000037ea4ac88c7d0ea3dcf459525d"}, 0x48, 0xfffffffffffffffb) 12:13:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:13:15 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x2f, 0x0) 12:13:15 executing program 4: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000080)='{\xc9&&]+\x00', 0x0) syzkaller login: [ 191.372405] IPVS: ftp: loaded support on port[0] = 21 [ 191.509848] IPVS: ftp: loaded support on port[0] = 21 [ 191.641415] IPVS: ftp: loaded support on port[0] = 21 [ 191.663191] chnl_net:caif_netlink_parms(): no params data found [ 191.714259] IPVS: ftp: loaded support on port[0] = 21 [ 191.848009] chnl_net:caif_netlink_parms(): no params data found [ 191.885931] chnl_net:caif_netlink_parms(): no params data found [ 191.931460] IPVS: ftp: loaded support on port[0] = 21 [ 191.943973] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.951760] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.959746] device bridge_slave_0 entered promiscuous mode [ 191.992004] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.998823] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.006004] device bridge_slave_1 entered promiscuous mode [ 192.055885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.083870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.153633] IPVS: ftp: loaded support on port[0] = 21 [ 192.166165] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.172935] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.180640] device bridge_slave_0 entered promiscuous mode [ 192.204356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.212550] team0: Port device team_slave_0 added [ 192.226263] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.233512] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.242112] device bridge_slave_1 entered promiscuous mode [ 192.249349] chnl_net:caif_netlink_parms(): no params data found [ 192.265254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.273777] team0: Port device team_slave_1 added [ 192.329410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.335691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.362339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.377015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.384082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.410204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.426618] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.433148] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.440456] device bridge_slave_0 entered promiscuous mode [ 192.455593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.463528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.473319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.481688] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.488939] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.496577] device bridge_slave_1 entered promiscuous mode [ 192.535228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.595020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.604757] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.633678] device hsr_slave_0 entered promiscuous mode [ 192.639742] device hsr_slave_1 entered promiscuous mode [ 192.668484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.676381] team0: Port device team_slave_0 added [ 192.684561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.696721] chnl_net:caif_netlink_parms(): no params data found [ 192.707490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.715140] team0: Port device team_slave_0 added [ 192.723448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.731046] team0: Port device team_slave_1 added [ 192.744651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.762847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.770190] team0: Port device team_slave_1 added [ 192.793233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.800254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.826844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.843063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.849847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.876848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.893982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.909192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.928541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.934804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.961550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.025029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.032857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.058860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.074902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.125203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.136337] device hsr_slave_0 entered promiscuous mode [ 193.143204] device hsr_slave_1 entered promiscuous mode [ 193.153340] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.159899] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.167305] device bridge_slave_0 entered promiscuous mode [ 193.177225] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.184205] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.192264] device bridge_slave_1 entered promiscuous mode [ 193.205543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.215984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.234971] chnl_net:caif_netlink_parms(): no params data found [ 193.295038] device hsr_slave_0 entered promiscuous mode [ 193.303104] device hsr_slave_1 entered promiscuous mode [ 193.317437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.340633] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.347642] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.355608] device bridge_slave_0 entered promiscuous mode [ 193.363414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.379032] Bluetooth: hci0 command 0x0409 tx timeout [ 193.389154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.406840] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.413477] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.421894] device bridge_slave_1 entered promiscuous mode [ 193.429558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.456879] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.464630] Bluetooth: hci5 command 0x0409 tx timeout [ 193.502844] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.520752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.527984] team0: Port device team_slave_0 added [ 193.538287] Bluetooth: hci4 command 0x0409 tx timeout [ 193.544185] Bluetooth: hci1 command 0x0409 tx timeout [ 193.544231] Bluetooth: hci3 command 0x0409 tx timeout [ 193.568752] Bluetooth: hci2 command 0x0409 tx timeout [ 193.582383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.590252] team0: Port device team_slave_1 added [ 193.636064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.643352] team0: Port device team_slave_0 added [ 193.650977] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.674462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.680889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.706265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.717250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.726018] team0: Port device team_slave_1 added [ 193.753536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.760632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.786598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.799994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.818710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.825317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.852155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.881533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.899577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.905839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.931858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.946288] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.953715] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.961205] device bridge_slave_0 entered promiscuous mode [ 193.968315] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.974644] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.982687] device bridge_slave_1 entered promiscuous mode [ 194.003662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.014361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.038655] device hsr_slave_0 entered promiscuous mode [ 194.044421] device hsr_slave_1 entered promiscuous mode [ 194.074497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.083274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.093081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.103709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.117870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.143234] device hsr_slave_0 entered promiscuous mode [ 194.149076] device hsr_slave_1 entered promiscuous mode [ 194.155817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.180588] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.189525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.213012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.220788] team0: Port device team_slave_0 added [ 194.226519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.235663] team0: Port device team_slave_1 added [ 194.302867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.309357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.335417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.346949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.359668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.385729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.397408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.416041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.432906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.482045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.509042] device hsr_slave_0 entered promiscuous mode [ 194.514680] device hsr_slave_1 entered promiscuous mode [ 194.539260] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.549517] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.555933] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.566410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.578756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.591476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.599726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.606828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.616157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.624460] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.630945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.639037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.651472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.661505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.671151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.679143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.686650] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.693313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.707468] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.715946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.738860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.745265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.767185] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.789032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.804111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.816481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.829988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.860504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.867003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.874897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.896670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.913923] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.922061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.930893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.945475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.953501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.964774] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.971041] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.992388] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.003267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.010402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.018225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.025764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.032993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.041806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.049732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.057767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.071699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.077941] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.087211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.095762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.103930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.112104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.120322] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.126791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.135512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.146202] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.155740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.164462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.172479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.183059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.191197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.199004] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.205355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.214531] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.220840] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.227745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.237621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.249716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.262142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.269845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.277486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.285792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.295255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.303503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.311432] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.318118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.324940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.333256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.341134] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.347489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.357470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.364508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.376522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.387403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.396962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.404707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.412386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.420526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.429787] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.436132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.443440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.451390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.459172] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.465537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.475346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.482761] Bluetooth: hci0 command 0x041b tx timeout [ 195.488096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.497861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.507175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.519505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.531853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.538533] Bluetooth: hci5 command 0x041b tx timeout [ 195.541323] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.552305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.560731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.569013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.575916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.584916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.595480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.604442] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.613861] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.619140] Bluetooth: hci4 command 0x041b tx timeout [ 195.620706] Bluetooth: hci2 command 0x041b tx timeout [ 195.630529] Bluetooth: hci3 command 0x041b tx timeout [ 195.635734] Bluetooth: hci1 command 0x041b tx timeout [ 195.642498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.651307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.659546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.667359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.677921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.685107] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.693833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.702546] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.711396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.721258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.732507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.741218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.750342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.760076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.768242] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.774815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.782636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.789736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.796689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.804881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.812929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.821255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.829288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.836844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.844734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.852655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.859868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.866873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.876138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.888518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.895747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.910241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.917869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.929889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.937782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.946805] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.953313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.961170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.969898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.977449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.985984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.994454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.002814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.012492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.023594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.033253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.040991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.050141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.059003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.066433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.074679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.084539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.093671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.105257] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.112016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.122054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.139819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.151707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.162897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.171885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.180673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.188328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.199873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.209271] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.215318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.224035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.239919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.250642] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.257123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.266510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.274472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.282247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.292086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.299956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.320844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.334291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.359097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.366784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.380452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.387860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.397332] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.407622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.417058] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.424491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.431726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.438733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.446354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.456456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.466588] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.477289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.486123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.494206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.507532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.517226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.525611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.541585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.550836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.570187] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.585837] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.596123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.605453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.616830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.624331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.633466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.639842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.652516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.663344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.671328] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.685694] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.692510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.701461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.712810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.723990] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.732270] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.741766] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.751898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.763613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.773669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.782038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.790133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.800123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.808892] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.815475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.824106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.835995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.846311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.863084] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.876580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.885417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.894324] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.900758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.912041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.919612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.927470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.936018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.945495] device veth0_vlan entered promiscuous mode [ 196.955516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.978438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.989996] device veth1_vlan entered promiscuous mode [ 196.996398] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.016258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.030534] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.038563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.045899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.063021] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.073111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.082313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.090741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.099862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.111378] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.121361] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.131446] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.141469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.150639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.159478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.170412] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.182759] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.192583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.202862] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.211774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.222549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.231647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.246449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.254641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.262781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.276871] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.291995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.302288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.318146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.326568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.336094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.345743] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.357334] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.367336] device veth0_macvtap entered promiscuous mode [ 197.374170] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.390774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.401425] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.420338] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.427179] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.434746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.446829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.455260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.467234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.475026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.484937] device veth1_macvtap entered promiscuous mode [ 197.493170] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.503307] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.511297] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.518320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.527574] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.536878] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.544234] Bluetooth: hci0 command 0x040f tx timeout [ 197.546960] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.558810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.564911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.575759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.586478] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.596590] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.606161] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.617021] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.624596] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.628719] Bluetooth: hci5 command 0x040f tx timeout [ 197.662464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.670451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.678070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.685675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.693981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.698103] Bluetooth: hci1 command 0x040f tx timeout [ 197.707339] Bluetooth: hci3 command 0x040f tx timeout [ 197.708757] device veth0_vlan entered promiscuous mode [ 197.717314] Bluetooth: hci2 command 0x040f tx timeout [ 197.721201] device veth0_vlan entered promiscuous mode [ 197.724602] Bluetooth: hci4 command 0x040f tx timeout [ 197.735830] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.745599] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.758797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.765753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.773039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.781255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.788419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.798964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.807089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.814888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.824055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.831736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.838889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.845836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.856630] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.864434] device veth0_vlan entered promiscuous mode [ 197.874478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.885552] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.894978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.904624] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.913678] device veth0_vlan entered promiscuous mode [ 197.922484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.931359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.940365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.948781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.955953] device veth1_vlan entered promiscuous mode [ 197.963942] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.971204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.982520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.993800] device veth1_vlan entered promiscuous mode [ 198.005897] device veth1_vlan entered promiscuous mode [ 198.018573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.026456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.049449] device veth1_vlan entered promiscuous mode [ 198.065829] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.086805] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.121553] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.131472] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.148386] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.156836] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.165222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.175033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.184136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.192441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.202353] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.217795] device veth0_macvtap entered promiscuous mode [ 198.224136] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.240926] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.252457] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.261448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.271044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.279155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.286783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.296763] device veth0_macvtap entered promiscuous mode [ 198.303758] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.316562] device veth0_macvtap entered promiscuous mode [ 198.324214] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.335321] device veth0_macvtap entered promiscuous mode [ 198.342561] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.350420] device veth1_macvtap entered promiscuous mode [ 198.356601] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.365941] device veth1_macvtap entered promiscuous mode [ 198.374028] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.387017] device veth1_macvtap entered promiscuous mode [ 198.394870] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.405362] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.416433] device veth1_macvtap entered promiscuous mode [ 198.423481] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.433770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.446608] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.457410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.469029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.479694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.489561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.504421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.512357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.520167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.528011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.535226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.543125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.551492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.558999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.566868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.577368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.588505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.598872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.609685] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.616620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.627514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.645980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.662552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.671875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.682307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.693676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.701671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.710415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.719260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.728796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.736856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.750012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.763718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.775453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.784994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.794855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.805851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:13:23 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x141301, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/181, 0xb5}, {&(0x7f0000000780)=""/174, 0xae}, {&(0x7f0000000040)}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000340)=""/132, 0x84}], 0x5, &(0x7f0000000540)=""/127, 0x7f}, 0x8000}, {{&(0x7f00000005c0)=@nfc_llcp, 0x80, &(0x7f0000000080)=[{&(0x7f0000001780)=""/252, 0xfc}], 0x1, &(0x7f0000000640)=""/92, 0x5c}, 0xffff}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/25, 0x19}], 0x1, &(0x7f0000001880)=""/234, 0xea}, 0x2}], 0x3, 0x1, &(0x7f0000001a40)={0x77359400}) [ 198.826488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.847825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.859590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.868937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.886806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.899484] hrtimer: interrupt took 105818 ns [ 198.906814] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.914037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.926085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:13:23 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f00000000c0)=0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), 0xffffffffffffffff) [ 198.944352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.953684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.966796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.984098] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 12:13:24 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="32e67b71c936cd3f8c9220ac20487f55c37cb4778e9fa515df19d557a029f7a2bbf5e642369235c2fc791a5863afb3c81c9208b2a05d30428002052eed34ba236814f8aa1a802c96bf209b9f5ecab4f39c83e5a63c8ee2277c2632a07e1e047757cd45ee01087223e0f58bd358a2928c4381d15a293ea37092952bacc8375830c4200c7d1674091794b9c79084efc44af58799792800"/161]) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 198.994363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.010951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.027321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.037299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.053433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.069324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.077459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.100944] FAT-fs (loop0): Unrecognized mount option "2æ{qÉ6Í?Œ’ ¬ HUÃ|´wŽŸ¥ßÕW )÷¢»õæB6’5ÂüyXc¯³È’² ]0B€.í4º#høª€" or missing value [ 199.105525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.135631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:13:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xb) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r1, r3, 0x12}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'vxcan1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000870000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) fcntl$getown(r0, 0x9) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0xa77, 0x8}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000002900)="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"}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r4}, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 199.153664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.163555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.174963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.186373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.206775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.217087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.237477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.248738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.264469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.276150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.286047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.296660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.306531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.316817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.328587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.335772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.349606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.360032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.377214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.386294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.402547] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.410686] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.425713] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.437035] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.459592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.469926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.480637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.491674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.501305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.511628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.524035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.534190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.546385] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.554806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.566686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.575905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.591972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.600119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.617257] device veth0_vlan entered promiscuous mode [ 199.623216] Bluetooth: hci0 command 0x0419 tx timeout [ 199.660949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.672557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.699387] device veth1_vlan entered promiscuous mode [ 199.699845] Bluetooth: hci5 command 0x0419 tx timeout 12:13:24 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000002c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) syz_mount_image$adfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x3, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="392b6ac163b66b6b926645887f0a67017fe55cf34f0f4723264ed7826e8263bbda1b09198efe06b6aaa20fe15affcee1c14502ac0077b2621001dafe748014", 0x3f, 0x37e5}], 0x2000, &(0x7f0000000340)={[{}, {'/)'}], [{@context={'context', 0x3d, 'user_u'}}, {@euid_eq={'euid', 0x3d, r0}}, {@pcr={'pcr', 0x3d, 0x1f}}, {@subj_user={'subj_user', 0x3d, '#*#+{\\'}}, {@measure}, {@smackfsroot={'smackfsroot', 0x3d, '/#+.[%)^'}}, {@fowner_lt={'fowner<', r2}}, {@smackfshat={'smackfshat', 0x3d, '#\xc5'}}]}) mkdir(0x0, 0x0) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000400)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x3000000, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d0d2f66696c65302c6c6f7765726469723d2e2f66696c65302c8f6f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 199.713484] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.771782] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.779445] Bluetooth: hci4 command 0x0419 tx timeout [ 199.784807] Bluetooth: hci2 command 0x0419 tx timeout [ 199.817360] Bluetooth: hci3 command 0x0419 tx timeout [ 199.828669] overlayfs: unrecognized mount option "orkdir=./file1\" or missing value [ 199.836670] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.853286] Bluetooth: hci1 command 0x0419 tx timeout [ 199.899098] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.907009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.917434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.930651] print_req_error: I/O error, dev loop0, sector 0 [ 199.940430] overlayfs: unrecognized mount option "orkdir=./file1\" or missing value 12:13:24 executing program 0: prlimit64(0x0, 0x1, &(0x7f0000000280)={0xa, 0xfffffffffffffffe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000340)=@phonet, 0x80, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4456, 0x4, 0x0, 0x0, 0x80000001, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0xed}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x145100, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1c, 0x2, @thr={&(0x7f0000000440)="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", &(0x7f0000000540)="6de5e90d4451ecfc539fdda18a579a266b087409d08fffddfcf5b1d4330b389a34aaeb78ee4790c714dd8c6293ac2ae206c9404c5a97c28eb56a938a0248bb85d801c6c77f7633b0abe108d991cf40d6dc6daa139cb37629b5ef50ee1e1bd60f12f28cb1d61bfd392208c8993e26bb0978d616c90e2baf25ff8d78ddd3b8fe1ce49f12de96a43ab96855018eafcc6267ad9fa161e0f0804c5e81868de439a8246171ca90ac5b0390c0bcd0356298f95e07ad9c791d20c584550317bb2183a10c9d773e2eccd2af175d9171b49d3e05"}}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0xbe, 0x1, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, 0x0, 0x10020, 0x5fd2, 0x9, 0x5, 0x1, 0x1, 0x1009ca, 0x0, @perf_config_ext={0xa43, 0x5}, 0x0, 0x0, 0x0, 0x8, 0x1}, r0, 0x1, r2, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x7f, 0x3, 0x4, 0x0, 0x0, 0x0, 0x8008, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x8, 0x9, 0x2, 0x20, 0x480, 0x6, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x9) socket(0x29, 0x5, 0x0) [ 199.951136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.969847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.985990] device veth0_macvtap entered promiscuous mode [ 200.003629] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.033733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.047415] device veth1_macvtap entered promiscuous mode [ 200.083254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.103273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.123846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.142997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.152667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.163979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.180810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:13:25 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x71d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = fork() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0x10}, 0x0, 0x0, 0x0, 0x7, 0x9be5bb7, 0x9, 0xfffffffffffffff8, 0xff, 0x3, 0x1, 0x0, r2}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xff, 0x3, 0x2, 0x6, 0x0, 0x3, 0x3eaeee710a60f88a, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0xffff, 0x6}, 0x842, 0x4, 0x72, 0x5, 0x3, 0xfffff001, 0x100, 0x0, 0x400, 0x0, 0x2}, r2, 0xffffffffffffffff, r0, 0xa) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x10000080) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000180)="081498bedb4a6f070a3a7eca5ef1005c94b848465163e8fb14a550cd60c02666358767c5ecd0374b98eb39d2b749412757d8facd40aa74f3c444ea3b39742487501a46324cddf1a8a5cbb78d37515d59c03bfb647bec3e8102229615111b8e3d055fd96bb59cc92c272087577c4ad2d3c679c84986968fb8e17fb3f237346fd1296cbadbdcc73e2190d1e5c4edabd73434c00a32c1f8aca4c2a34b01f6671d4fee7fb57fd5bef796ae2619d5ebb16f41e59c5688d56e6fd421e83fed61c731268e4ace63779d069b700327e283686ea69c563aec48b63ef184", 0xd9}, {&(0x7f0000000440)="6ea871a57af84fbdcd77ee3376c98b09f9428b37a15eda71d9749bd4e7a8ec3f0637c8ffafe9fd612af69efb14f51a1c4b89fcff5ab636aaee003a0e07741dbb137d0728b8890a164cc7907e879b020e39538f2ea92b5c02c8b84f5f80e5e16df021541046777465763232ea5c3644eceba10c5eaf84582d5d71b059", 0x7c}, {&(0x7f0000000640)="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", 0xff}], 0x3) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 200.194343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.204784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.215784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.235664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.246469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.262831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.262940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.265511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.265971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.270308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.270312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.270318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.270322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.270326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.270329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.270335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.270338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.270343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.270352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.397292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.397334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.404413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.405083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:13:25 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x20000000, 0x7832, 0x1, 0x8, 0x9, 0x100, 0x4, 0x4}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000940)) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f00000001c0)) getpgid(r6) 12:13:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="b402000000000000bfa70000000000004503040000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000e08089dea75f998b4ce89ee641f851000404000000000000b7050000220000006a0a00fe00000000850000000b000000b700008f60c50000950000d9af5f27085d77223ab41638000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061772004a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b71c7b3dde40500000000000000f3c3d3476e446de91430fe2698469ca757325c659612882d345f1c9f2197b79d00074ca439aaeeab6ac8ec05530031d5f8730bc005474eb9a77ee72234493b9410f6a4ee3cd69346bca1b8e94167"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xdf, 0xf4, &(0x7f0000000480)="8604b0bba0d427937db6b9f72c4613b3428e1b1f14c3455dbc2b6500a3d78d8cc6006aefa6f1bb28de6576172a029d9857f2f18a5eff76c91c12872dc830bb934d61f614abc7d670df5e244465d8dc5c69429bd09bd82542a2283cab68b91443a58b4493527ace8ef8fba45d3457896795da6af607da5a2e1716f31fd00062f52b24f909a2b020b00545b570eacc450ece8eb6791c56ae964b2b156f8993210c40b09461375047c3026ab80e8fe731317b9d9c0fb185aae08071542e0d9d593cc2fc5b83d12192f5c1ac464898f5c1c336800f00"/223, &(0x7f0000000580)=""/217, 0x101, 0x0, 0x1000, 0x97, &(0x7f0000000680)="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", &(0x7f0000000140)="a3fd2c28dc6976e2cb0349c2ff0907a40ae49aaa892937acb7e2c992a57e6ce9ea9b713d836d9189ae6977d464b2e550a56f69b3e7f9af1e530a500dcd3058a0b59fdfce89540966b38f155e4ac580b9e618168823d87106df6284d9d32ef68900000a634cb4ac0243dd8507cf2b1444796aeac35a7c81347c247e70269a81840baac29eb9b177609be92fe33a93df06baa8187a5dd48c", 0x1, 0x1}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000018c0)=0x3f, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001400)=@can={0x1d, 0x0}, 0x80, &(0x7f00000026c0)=[{0x0}, {0x0}, {&(0x7f0000001580)=""/169, 0xa9}, {&(0x7f0000001640)=""/4096, 0x1000}, {0x0}], 0x5}, 0x10101) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0xc0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=0x3, 0x0, 0x0, 0x0, &(0x7f0000002940)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000002980)={0x1, 0x1, 0x20000080, 0x2}, &(0x7f00000029c0)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=0xfffffffffffffff9}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b40)={r2}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x18, 0x4, &(0x7f0000002c00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x470d, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0xa}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1e, &(0x7f00000013c0)=""/30, 0x41100, 0x1, '\x00', r3, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000028c0)={0x1, 0x0, 0x401, 0x400}, 0x10, r4, r5}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x12, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3ff}, [@generic={0x0, 0xc, 0x4, 0x6, 0xffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7ff, 0xd2, &(0x7f0000000380)=""/210, 0x41100, 0x1b, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001a00)={0x0, 0x5, 0x3, 0x8}, 0x10, r4, r0}, 0x78) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000002c40)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="d37aa90100000000380012800b00010067656c65766508001300028014000700fc0073bd00000000000000000000000000ed04fc0000060000000500080001000000080042611cf36c003d1e12e90413644e9c993a18181cca2a9efbac11e6cdb411592e47f70092dbd76d9eb3719b1083d81572ca5f", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="a0224aa516d7c0e0a574af282218fefe374d117e2c765ca8739c015fe971066d6645f3e9a1871f5dc9000f282fef49"], 0x68}}, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fchmod(r10, 0xa3) ioctl$VT_SETMODE(r10, 0x5602, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x6}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r10, 0x0) preadv(r10, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:13:25 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff4c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c9000000000004b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d7000000101000"/170], 0x10b8}, 0x548) socket$kcm(0x29, 0x7, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x3440, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xcb8b}, 0x108, 0x1fb, 0x1, 0x0, 0x8, 0x4, 0x702, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 200.852295] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.892014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000001800), &(0x7f0000001840)='./file0\x00', 0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002bc0)={[{@locktable={'locktable', 0x3d, '[$\\y#$-%-{['}}]}) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000040)=@ethtool_gfeatures={0x3a, 0x3, [{}, {}, {}]}}) 12:13:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x4) mknod(&(0x7f00000000c0)='./file0\x00', 0x4, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000040)) 12:13:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20003006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f00000005c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000600)) exit_group(0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) timer_create(0x1, &(0x7f00000009c0)={0x0, 0x35, 0x0, @tid=0xffffffffffffffff}, 0xfffffffffffffffd) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x5, 0x6, 0x5, 0x0, 0x9, 0x88, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x10001, 0x64}, 0x800, 0x200, 0x40, 0xd119fffebe14ea96, 0xffffffffffffffda, 0x1, 0x4, 0x0, 0xcd, 0x0, 0x601}, 0xffffffffffffffff, 0x7, r2, 0x3) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000700)={'ip6_vti0\x00', 0x0}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x101200, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a00), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x181a) timer_create(0x7, &(0x7f0000000640)={0x0, 0x26, 0x0, @thr={&(0x7f0000000840)="fe22b6b886d650f1cd1ab0729fb317a4ac6bb80534933cb44500267b03b731847aeb782cf2a597413bed5523a34a7291aa82b1a729c89b3538f22d9acd607a2b95e4b620b78bc014025a9dd3f4204c7700d333481819ebd44ceaa560de1db69c7a80e14297f28c0d05a8174fb09720339cbd3e8a7a355029cfaf96842f2c", &(0x7f00000008c0)="873bde93b33b1a51f7961f73c71069f0c250a895b44ff8f925e867e21e3eb5d39933f39615f7ca8b41ac2577028c111403033fd4e01c1df1d2f28ff05b5612297ad6dd619b199310f1"}}, &(0x7f0000000980)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x2400, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f00000004c0)={0x7, 0x0, {0x57, 0x4, 0x391, {0x7, 0x6}, {0x1ff, 0x2}, @rumble={0x2, 0x4}}, {0x52, 0x0, 0x1f, {0x5, 0x6}, {0x1fb}, @cond=[{0x2, 0x3, 0xa763, 0x2000, 0xfc01, 0x5}, {0x0, 0xd9, 0x7, 0x3, 0x1, 0x8}]}}) 12:13:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x138, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) [ 200.942681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 200.961442] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.991564] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.009920] audit: type=1804 audit(1620216805.988:2): pid=9511 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir710682024/syzkaller.9aTdU1/1/file0" dev="sda1" ino=13927 res=1 [ 201.036666] gfs2: not a GFS2 filesystem 12:13:26 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000380)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x3}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}]}) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000400)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x5, 0x4af8a145, 0x1}) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x2, 0xa}, {0xf, 0xffff}, {0xd, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x48001}, 0x1) syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f00000008c0)="141d2ff54e87871dc6aec60de17e32adf2be8eb3e3380502963f265e60f530c5482ae586c58dd68891d4f716a459c08c07360aa25a56d4605e86c28fcb5b9641bcdd1de9a9c76bf8cc", 0x49, 0x2}, {0x0}, {0x0, 0x0, 0x31800}], 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x8001, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x20, 0x3e, 0x3, 0x1e, 0x0, 0x9d, 0x20, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x5, 0x9, 0x5, 0x1bc31cd, 0x4, 0x8, 0x0, 0x88, 0x0, 0x4889df2d}, 0xffffffffffffffff, 0xd, r3, 0x2) 12:13:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x8) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000000000040000000000b8ee85ff5510a795c02a336dc8e4c1dd585cf8dd24354d406789e1f969a1f5e22b18180928e68c87e55682ce1457f0bd89d220f935a9902cdc76aba26de42a27c31b94c473ec969ecaebc5bc3cb21d96776a4bb586f2b07c4ddc39bfabae29ff0f61fffc9", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="76cc3982f1c1a69b754752dd", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c000200"/52], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000002800080025bd7000fedbdf2500000000", @ANYRES32=r5, @ANYBLOB="06000500e0ff10000100f3ff06000500020800000800010071667100540002000800020003000000080002000300000008000200080000000800010002000000080001000900000008000200090000000800010033000000080001000000000008000200080000000800010206000000060005003b10000006000500010900000600050004000000"], 0xa0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 201.054144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000580)=""/174, 0xae}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000700)=@phonet, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000780)=""/132, 0x84}, {0x0}, {0x0}], 0x4}, 0x7f}, {{&(0x7f0000001a80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001b40)=""/240, 0xf0}, {&(0x7f0000001c40)=""/63, 0x3f}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000002d40)=""/86, 0x56}, {&(0x7f0000004300)=""/224, 0xe0}, {&(0x7f0000004400)=""/175, 0xaf}], 0x4, &(0x7f0000002e00)}, 0x3}, {{&(0x7f0000002e40)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000003040)=""/235, 0xeb}}], 0x5, 0x2, &(0x7f0000003280)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/108, 0x6c}], 0x1, &(0x7f0000000a00)=""/245, 0xf5}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x59, 0x9, 0x2, 0x12, 0x0, 0x400, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x4, 0x20000000000, 0x10000, 0x7, 0x8001, 0x80000, 0x5, 0x0, 0x513, 0x0, 0x400}, r0, 0xa, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r4 = syz_mount_image$ext4(0x0, 0x0, 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0)}], 0x840461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYRES64, @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) vmsplice(r4, &(0x7f00000009c0)=[{&(0x7f0000000200)="92f8924f4fd94f131711682fbf1a50e5beaec4b5f889c4f93ef738c87b95f59de0388782abcc6ac2d5852743c52dc8e5f601", 0x32}, {0x0}, {&(0x7f0000000240)}, {&(0x7f0000000940)="3c840b3a669ea4dcdc835df95dd81a254083b6a2d6cee56a16b597e51a4787a92aa8e856fb741b0b78637e55a14902d16eef314b52bc7922f7f2adb37cf741ecf3494f26b5fc2751c0d72b9879635a9e42cfd8defee83604aba25a0c65", 0x5d}], 0x4, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRES32, @ANYBLOB=',\x00\x00\x00\x00id=\x00'/24, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) [ 201.120539] audit: type=1804 audit(1620216806.028:3): pid=9511 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir710682024/syzkaller.9aTdU1/1/file0" dev="sda1" ino=13927 res=1 [ 201.224511] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.245017] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.269071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101601, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000200)={0x990000, 0x4b, 0x8000, r0, 0x0, &(0x7f00000001c0)={0x990a72, 0x3, '\x00', @p_u16=&(0x7f0000000100)=0x1}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$audion(&(0x7f00000000c0), 0x8, 0x20400) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c744240000000000c744240200000000c7442406000000000f01142443d9f5f3ab2e47dd7566c4825d97be0028000048b800000000010000000f23c80f21f8350c00d0000f23f80fc7703b0f20c035010000000f22c0b9f8030000b800500000ba000000000f303636360fc76809", 0x6e}], 0x1, 0x50, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 201.313293] EXT4-fs (loop5): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x0000000000000003,inode_readahead_blks=0x0000000002000000,,errors=continue [ 201.328810] syz-executor.0 (9513) used greatest stack depth: 24608 bytes left 12:13:26 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000380)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x3}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}]}) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000400)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x5, 0x4af8a145, 0x1}) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x2, 0xa}, {0xf, 0xffff}, {0xd, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x48001}, 0x1) syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f00000008c0)="141d2ff54e87871dc6aec60de17e32adf2be8eb3e3380502963f265e60f530c5482ae586c58dd68891d4f716a459c08c07360aa25a56d4605e86c28fcb5b9641bcdd1de9a9c76bf8cc", 0x49, 0x2}, {0x0}, {0x0, 0x0, 0x31800}], 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x8001, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x20, 0x3e, 0x3, 0x1e, 0x0, 0x9d, 0x20, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x5, 0x9, 0x5, 0x1bc31cd, 0x4, 0x8, 0x0, 0x88, 0x0, 0x4889df2d}, 0xffffffffffffffff, 0xd, r3, 0x2) [ 201.366208] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.388794] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.775225] EXT4-fs (loop5): mounted filesystem without journal. Opts: resgid=0x0000000000000000,stripe=0x0000000000000003,inode_readahead_blks=0x0000000002000000,,errors=continue [ 201.882403] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 12:13:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x23342, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setxattr$incfs_metadata(0x0, &(0x7f0000000280), 0x0, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x3) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000540)) 12:13:26 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x7bfffff9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000003}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 12:13:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000580)=""/174, 0xae}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000700)=@phonet, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000780)=""/132, 0x84}, {0x0}, {0x0}], 0x4}, 0x7f}, {{&(0x7f0000001a80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001b40)=""/240, 0xf0}, {&(0x7f0000001c40)=""/63, 0x3f}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000002d40)=""/86, 0x56}, {&(0x7f0000004300)=""/224, 0xe0}, {&(0x7f0000004400)=""/175, 0xaf}], 0x4, &(0x7f0000002e00)}, 0x3}, {{&(0x7f0000002e40)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000003040)=""/235, 0xeb}}], 0x5, 0x2, &(0x7f0000003280)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/108, 0x6c}], 0x1, &(0x7f0000000a00)=""/245, 0xf5}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x59, 0x9, 0x2, 0x12, 0x0, 0x400, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x4, 0x20000000000, 0x10000, 0x7, 0x8001, 0x80000, 0x5, 0x0, 0x513, 0x0, 0x400}, r0, 0xa, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r4 = syz_mount_image$ext4(0x0, 0x0, 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0)}], 0x840461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYRES64, @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) vmsplice(r4, &(0x7f00000009c0)=[{&(0x7f0000000200)="92f8924f4fd94f131711682fbf1a50e5beaec4b5f889c4f93ef738c87b95f59de0388782abcc6ac2d5852743c52dc8e5f601", 0x32}, {0x0}, {&(0x7f0000000240)}, {&(0x7f0000000940)="3c840b3a669ea4dcdc835df95dd81a254083b6a2d6cee56a16b597e51a4787a92aa8e856fb741b0b78637e55a14902d16eef314b52bc7922f7f2adb37cf741ecf3494f26b5fc2751c0d72b9879635a9e42cfd8defee83604aba25a0c65", 0x5d}], 0x4, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRES32, @ANYBLOB=',\x00\x00\x00\x00id=\x00'/24, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 12:13:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x307180, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:13:26 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000680)={0xffffff00, 0x0, {0xffffffffffffffff}}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380), 0x26cd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000400)='\\/}$^\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='u#', @ANYRESDEC=0xee00]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 12:13:26 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004de00)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x12, "b93a4fe33d1b7f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d4c0)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x1, "8f2c9e6e04e3a1"}) 12:13:27 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000580), 0x0, 0x1000}, {0x0, 0x0, 0x4400}], 0x100000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) chdir(&(0x7f0000000140)='./file0\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) memfd_create(0x0, 0x0) write$P9_RREADLINK(r2, 0x0, 0x44) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) r3 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r5, 0x0, 0x0, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000300)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x7fff) [ 202.100084] hub 9-0:1.0: USB hub found [ 202.109735] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 202.113432] hub 9-0:1.0: 8 ports detected [ 202.217993] tmpfs: No value for mount option 'u#00000000000000060928' [ 202.335355] overlayfs: 'file0' not a directory 12:13:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) stat(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="040000000000000008000500", @ANYBLOB="0879007c753826a31a1c00e4a62c12fe29d49e783daa82bbf8f20fd53ead1b069665fc3d46e2aea0507dc97b7662af09b8e9f9e0e4", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYBLOB="36000400", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], 0x74, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000004c0)='./file0/file0\x00', 0xa) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4203) [ 202.371943] overlayfs: './file0' not a directory [ 202.390467] tmpfs: No value for mount option 'u#00000000000000060928' 12:13:27 executing program 3: add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000300)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8253a188f48c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e400000000010000001fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539f01db3ed4e79", 0xc0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000780)="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", 0x3f8, r1) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, 0xee01) r4 = add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="23dd5d8260d70278b45da38e5db5e4f332895f88c3953a400b49fa963ac67a51d8a1a13f8a9bd62a46513197671b6bc230e9997937426ace5d7f8db6ae04f448036797c723e2617064fdec4991508f78f9e108b1e4fdc51aafe336efc1f8f6a2d226d48d1f013bc667a3f9d4ec7d0e83866cdddac027664c3c1eae63b859dd36d74f0df177afd7003553c02c3ce1587b7fde3e6ee4e357edd94fcfe4191ff4", 0x9f, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r4, r2}, &(0x7f0000000740)=""/240, 0xf0, &(0x7f0000000840)={&(0x7f0000000240)={'tgr192\x00'}}) 12:13:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000680)={0xffffff00, 0x0, {0xffffffffffffffff}}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380), 0x26cd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000400)='\\/}$^\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='u#', @ANYRESDEC=0xee00]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 12:13:27 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000580), 0x0, 0x1000}, {0x0, 0x0, 0x4400}], 0x100000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) chdir(&(0x7f0000000140)='./file0\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) memfd_create(0x0, 0x0) write$P9_RREADLINK(r2, 0x0, 0x44) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) r3 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r5, 0x0, 0x0, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000300)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 12:13:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x23342, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setxattr$incfs_metadata(0x0, &(0x7f0000000280), 0x0, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x3) lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000540)) 12:13:27 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r2, r2, &(0x7f00000004c0)=0x1f, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000001800)={{r0}, "ae1f824e26ffe1dd25b7dbbe020fed39abfc958c02d640d827b6ab46f5822e13eb2334ae4c224cb92448fd8a154e71188a88c97d1857e1128dc2bb20a468a9a5b3512ba791a2a94dbbc8c1efc1322f1202994b3f0662eff1865e05273346dc1b90741fce34dd3d58234d3c310506b92eb438506957e310349fc7921e78d2b049fec94768c26fb74e2a348392126f9f8dcb844298cc5368d90654c830efa6df1df4aa71bdc102c864d7334a48f0ae52a2b0671c89ad4ea8b7bdce02aa58e0cdc1aaba09e14cf16a56400cf3c485b675f2397d8ff93fb89a07432f37d650bacbfa241dc065b5b676c02584d17d0cfaa284076553fc6148db64bd861beb70f838119f9005b859b595867e80aed891e316eb3b5bf87131d6c5e41e59f882da0952ae81b61b26b56cd601fa1eebf9bed842babb3ff6f684217743d7156d292eea504d02b21944fb51c33ac62caf545e1e3e1ccb111a956850f71a8faed7fe5d7793c3c4b8aca0961bf8e84ccef71ea33c877af7c775bee6923e7f4726042f226aa4f36ca95a540b641d30fb404a9bbfe9268a01243675243ddeb4986a04b2dccaf8f0a3c93642eda8f3ee4ab25a938a51b3447deb35c376b5c06c0c01744cd509168cd420e2981556cec1bab5cdd52af599ded6041e9b0d9f6e0d6e2647951cc9f4ad529393283df8c465c996802a0184b452850e43f26384bfb80ed33d86ef03bbc4798cf6bde8cd670681fbcd608bcc351171aabf616d55a5da2c147331128bdda4fbf0930cf9845fb88cade5db45408405aef949d5f80b681f63bc5aa8d06927c96e39b559847e813d2e88e0d53e93edc4fd9db39bd2b0ed0185968ea8b8f5a1ec3c4d5f4095492e1cd16a6dda0d4bb13ec05945ae77d7f3209ef814eda1d24f729d2c76c1e1324b63c745b11a7d93832f7c362773acec76aaf2b660ee03688edadc2dccc718ce8b9a7d5a5ac6e50cdcfa89ee093da4dd9a7a4d4fd98dd9666d43b89db96aa0b30de3b949327a528e38cbc42589397b258a6e884dd346a7db3e98a71d6ce00ac4ed9942f1b95a04bc57bf31952b5f7ca5d1caba92c770d0e1a1a9fcf7cc05f52be996ec591b2d3541a56c2b9516a30c908525d584a52541588ee0cb7b8c0c53d7ace5e620d8f8e7877e17228be9d2c5948ca3e8c3843695103ba8226e5eff8c6fcb8ea3353a67a272ed2e2fc13516a160e23ec34a7451cd77a58d5403560c5068376b81346e208ccfe1dd4834bf90165a2e4c76c9ed47e35ffa32f5db80fa1b4dd8ee3e8af2d2c6e48d0ab19422fbe358762379346fe005cee185e1957a22c470273dd7a20bbf0d418559ebf6c335180fe81b485558b83d78cfa1b3368fa0589dc5e748456e7dc961e0650b2e5ca0fcdf33550abe7854e4f782a4751e79959d995585afd2e8922fce6540bddd93911de979860346a39524fcacfa8968d719086f941b7d142551c183251f9532bb42bab597f59860a5f1374bce7a8c0d2e2bfadb513fdaa259d01ada3664e5e91699acc1e51a0c2eb5f5c2dc35d0aab6b326ca89f9563a69ed85ba4a63c0b66561c2844c28da61e0bb296a5e3766bb267f1ee40967643990aaff1d038817381465c361f542637ff46681ab6a74ddcedb41b8157513bafa5ba433876764a82c3fb17805836c3cab9932c23ceeaefb4366eda7796595a5ab590aad74f392de2394304dd3b171add3654bc4b4ae2ec2a74b36587f462cba85b6306603eeb78ffbf8e506774bbd64e05d33105018d37e9181ef3dd34843fa9bbbd9f5e86726fedb9c9226821444483c0fc1ecfbbda9416d89a5ab5fa983f6e05d0d88a201f736e993a57cf6a2e9e16a57a1ffb82fc7debc4f9d5cf5c899513ecadbf8806f17939f1647aa508449da8cade901ab5972de8252c9205e9a5a280bc588bab1199c6766d6152fcc9b54b3e801d9be675bf45fb8836a57ed6de314337d0df06b10ca62fcd1ca8bae692e3ce9dfb6eb57ace45392c421b89b0ddb298358ed4d082a829768b8ae074ca119fb7e7e913a44c21086178b3e3de8d0110f71e500d434291ddebd797d8e085ca359ef20aad7241a80e7e179a180b50a1df3e24285d793968c77f666db4db3ad93a28473fd14c6fd21ac6b7bf20053503afceed230f9f4de238512b47dd3964a6bbc2f0a9cdfc3c9ed089356bf5696aa511ceb48cece2d8117953830bfbdbb48c4cc4b39154b0172a2ab6c7833fe19bc8a3226d9d56a609894d20c19ef9a3b281da310b71fc0f002138db218abe443a60af9ac754018cf10992fbc15e3e70ad7205e6faf5badb75e1425cf3eef1e9f60b6d2c70e539b428d7b899274c5250c85637b75d96f443c398a57702afdc467ffa808df42afd1c68e11c93ca85ecd7a8128e757384db02a3efa2d4d1cdf789146f753646c044b84a783c7ec794dc38910ab73f02c0e6a336c90d8043d9761976fc0dde99a1fc8dbac31b8fb463d0376f76d9de848c3314207735b53381ff0c3c7688dfe29a6857c2aa64deb1cf4f884c08ce59520946ce7a3d967ecff5bf6382cef171639b710d256a8109dc3a3920808572581360c837d5c43bfe06f883e04e8024a827ca0183ab8029da4527fab4ad6216a8f59e9258334172554fc56c2e27f23b95feaac07281600ef29443f2df988ef47086d613cd6785206b961c043908dce01bb7c38fdaeae94feb975bae6c188422129690d0bca096b37d82fd0bbeda5d7a24650d2efb453cc296db8d44e49b0d935b6c8435a2a396d931c06c9bc67d5aa34ace0f3ffcac6a56103634cab14e6f9e0553d2b6ba779073c4a57d03b306d24dff1fe1c7a7afece8caacec946cac6abaabca0857775bfffc37d1dffd9115120f1f6d696cc5bc49edc13013f6b92dcc3e70c8f63ea478cb1bdd92a5adcc996d0feca95f5c996048197e1698e6353dc85de37c111db2a533d8a893e44589d26fb3967070e9f1a09d43a26bbbc3cec988a87bd809066165b656d189752d3fc84d2103cbf53dd04a7ba29d9d1d0ed0c4e3c53c3fbc970d1151e9445e99ad5d84ba4da90d73c8fbeee0d8b37791f7c8c555a1a3bd1c73970505a0177ec73d3a34bba69fafed46ea45edc7851c8c90ce40b49e7596511c2f2c8e07e42199c18f454aa86aaf7e1136bc46829a800edd394883319e3078daa5edfec749ff381eb0ccbb8c1eea9d86df8220399b0107cddc093e89ab9604359b404563fb6a893304573cf8bed6b724c0587893c6cdbeb795b3939782a4486c00a56f2ecf8f27ad0b18a2f275410dbe891cb539e3726ede4ec7409c02ad900293526dd86d479cb26d314ba6f78578aed885b0b39d0c741bb500ac3e3822a3950a78d65277345ac7f03552688b064050c91bca9508a0d8fd79388696831d02b3b81dd0ea62935c80819fc65528d7b0c9bc77925bb58e87ba3dd2f7026109c5bb9eb02adedfabfb723648f9fdc96dbea01f172eefe54f698bdaac4b54ac2e32457a2bc843075a78bab8b08c4a9d1056d39d9f3b70ac2814796a0e39bb2f40b34b78bbdcb228a69437e616289ef961b053b59f2dda5ea59d942744eede12afcb5a376645adcc880cc698398352eeb8b50f7ad802ec4f78bf6dce11fa9865330c69c85721aa6433598524e056de5581d435187afb8f54f459e8fb7ab6a85657f7c836298079ef508611e511153fabe47537a2704b388559dbf96ec7ebe770ffeceffac881f8956d0a0520d71fcb9ba18f7951546697829b2b13f5bc63c3218134f4d98427a827be4e9586d638633fd2699c2400274f010b8991be59eda9d149e5737ee0403aff99d4119c9d969d82e1e3c76c3c03dd3a9b6fca4bcef165d5c2641005d57e00795a7c994417cd4f20916c128fe5de65e02459598fac85b87a59b763e4ef787fcf35d561fe145be2b8a309bf3a59949029baae5d0d4bb7cc5c05d55758bb3f454925d2d7c8e2fb7e7e0fe6a590252ddaba4928cb074cc808e93fc4e42bf8eff70dd94a3eb308ba5547e35443161ee9cc3a631092ddb811e51ede5c7a230732457e9d131aa5a6f6c582e3eec75a66532b7ae71e522b139ac0c5a01a1077f7d436a30e8cd050abb0aabe3814ad48736c58b654149fb8b46e926fd41d801ec0832626ba38363c98bee9143f4fce118ece0b1a969c8d6cd7624b10cfe50cee81d894969dcde6c30a00e52f49e8bdf92fa3ed4763b5991248dbceb02686fe40328e7b0195636fff9e278c6c16132d2bc07a86a14247e5d1dabe405c2355142060d030f94cb4eae945f1be803b1373db874b3e0e56f00344f526ccec8e6e987f6538743c253ce4a5f739812a0aa5f47e87ab1484b2a1bd74143797acb05560d1687835253303e18b938765294013527367698c2f2242a44cfcc3e9960b2ecd0ef2c11272deaaf6b8f6570b46df32120940e180eb1c213a6f947519755e3e263da0141fb377ada68bae7689798abf94e88ae423bf526c5af24b3415ddca91ecf47a1dd08c1fe949701f92c424341925fb1a4fd81a809323b0f33105410bf775e79208ad5b90a8719e82171e2f95f7978d29ca6dee62972caebee171e51c29e3868b28495a4168d660220467703fafd852a6da11063ca9592c6361490da11afcb153789234efd7debc0a4dee22c5cf791457bfe14c72de7334d6efd2f875ae82642bb23ad7d2688ca0db82a9aed055cad47332731f9bef78a3975d1f439e1abbc9ec88147ef15bf5d54153582918d2e556afce58698e9c938e015c01bed0b3f841fbd738c2049440c8a8df8c9cafba69269382eadd112ba83260c2a3112c269add48962ab6cde3fa1d5b02f3296bf3de4b6b8ade68dc42b4e353b76fc94e6edb8dc871f1fd09912f53ac907c09220db80bee3658339ca2b70191f4a1a280be3c2d3d5fce752d9b38daa7c8c3e93fd351dc3acd738479f2d3853942ecce49a67f9f61606d6c7b42e7c86f59afb9f9b97256f2d3de9d6ee1219adec4744b8dcfbe98d5cd00cb4e72e5e1db4c75784d6f2c8b7f6e8338c17d44a62e455ebe17d2be0afcec467f0a69a17d35bc1f1cd133a7b2081909ae8d6b7ad57caa42d025ce960d52ee3408730bef16cb23c93566cb367c34633956c6e72dc08391bf8b8e2d034636e0b7951e6975d98fbfdc3cc2449f7f9d29e58fc217d935ef65bc0afb3829ce6f17bf1009f5d19f7bf1ecadb7109512786d2aed688b580e54e2bfb37eccd536b3a0a0017ccdce487ab8d0bfdca0e232f754a1144fbdde1c1786367727ff0caaccf0b926de935bad58ad4b80e492c78d1ece4ada96680acd5fc13e12275600f1e05a70fb32107e820bc2cc677dde8efa73852fcfd8c635230c85376a4be6bdec74c35fee76b851313da2e8a864a3cac8e8bde7815e6223d922e09d817fc356ce842cba23d1331bd6bd3c74f4a5af5fd7c55adaa9163718506eb7912b46c4ba22da51635b1763dbacd9e41a72700e114ce763f470b1cc28427814316a40637c89f4d6a8293e9593380e71c4854b07416af6183d3a73819e5cc952a851eb54a8bb31d7f1b7e85eb8b4b889149c60c60c9cf0d2275aff82a968fc8b458ab872ea81aa8cdc2c395e60a961bd1bc886542384f51c0a2e9e004bdf948c77a163c4f2de1a2026a5b8807676eba412d6219125a02db7cdca5286d5cc700bbe77a77f601023497508be808555d042ea9a15f5a17c8cbec35d4de703c2396b8c0ad6496c477c65723950f829d1c3788e6967f3e29c22dcf6fc913db9f335ef457966a0d0f818a723052c974cdb91e6d9cd54d19f918c07b12416b4c8451999fac"}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r8) mount$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0), 0x10e000, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x5}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup.procs\x00'}}, {@euid_gt={'euid>', r8}}, {@hash}, {@smackfshat={'smackfshat', 0x3d, '-,*-+'}}, {@euid_gt={'euid>', r6}}]}) syz_mount_image$nilfs2(&(0x7f0000000500), &(0x7f0000000540)='./file2\x00', 0xfffffffffffff92f, 0x2, &(0x7f0000000780)=[{&(0x7f0000000580)="90eaa614e2f98422ea6e709e83f32e397be039efd8c8ed96ceefbe8780f6996734bc18d6d2fdc57f9023e574c9747a4150ed418e87f89858306b0d44b768f236324255efb694a5af6c36f8b34daaa56de99649cb5b0ac45feef2ee4d3d39303671ef43b113899e5999a5a65bcb1189813d9cb8f70b949f5f3448ff7ffafe8bd91b665eca7af1e1e5b5f84c7ecc7d7c0242651be5ca975884c81e87d4e26dd94169eda3880065966eb2c551d2cc0301b1c3f7e8b0a2b58abb88c53ac1d79c1e73f0441680", 0xc4, 0x1}, {&(0x7f0000000680)="cdbf3d58feceb129081603a0c3e3defc66371b97d27649c9cd008f11365c38fec0d02e3449536d407e601789d2a1fa23677f2900c21210c0ce168bd81a2a590705697658a9d7a3c5d59f6943c1cf79fa4e1799da51770d0f42c7f0c42202b6328a2abe0aca249f8fdf251d57ba7d0d78921f5ad7ebc756d9bba03b64e4fb5e10237969df2ff000e09797dd9487c43bad38fa58c768f211178ce10010fc288d4058cfd0238a69f2d65ffa6839126f49062a2e724aa2660a32e37d2a49e9ebe8657f9b7984766467efef1341fd42ae85056ff47c75a699d12dcf3e761e872de3c65596a603bf4bff08744588cad8a601171175b6e3066ebd40af", 0xf9, 0xfffffffffffffff7}], 0x20, &(0x7f00000007c0)={[{@order_strict}, {@order_strict}, {@norecovery}, {}, {@snapshot={'snapshot', 0x3d, 0x3}}], [{@hash}]}) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000180000022bbd7000ffdbdf2502202000fd00fe0400390000080010001f0000000c0009000000401f", @ANYRES32=0x0, @ANYBLOB="080010000900000008000400", @ANYRES32=r5, @ANYBLOB="060015000700000008000700ac1414aa08000b00000000100000070000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@delqdisc={0x110, 0x25, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0xf}, {0x0, 0xfff1}, {0x2, 0xfffd}}, [@TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x35, 0x4250, 0x8, 0x1, 0x7f, 0x7, 0x5}}, {0xe, 0x2, [0x7, 0x7f, 0x5, 0x2, 0x401]}}, {{0x1c, 0x1, {0x0, 0xca, 0x1, 0xfffff801, 0x2, 0x20, 0x5, 0x3}}, {0xa, 0x2, [0xe847, 0xdf, 0x1000]}}, {{0x1c, 0x1, {0x3f, 0x4b, 0x8, 0x3, 0x1, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x9, 0x1, 0x6, 0x7, 0x9, 0x8001]}}]}, @TCA_RATE={0x6, 0x5, {0xdc, 0x3c}}, @qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x1}]}}, @TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0xda, 0x1, 0xffff8000, 0x1, 0x401, 0x3, 0x7}}, {0x12, 0x2, [0xb37c, 0x3f, 0xff, 0x7f, 0x1, 0x5, 0x81]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x20}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}]}, 0x110}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002840)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002800)={&(0x7f0000000880)=ANY=[@ANYBLOB="d80000005500100027bd7000ffdbdf2507000000", @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="0001030000000000000000000000ffffac1414aa86dd000020000100", @ANYRES32=r5, @ANYBLOB="19010000e00000020000000000000000000000000000000020000100", @ANYRES32=r5, @ANYBLOB="80000000000000010000000000000000000000000800000020000100", @ANYRES32=r5, @ANYBLOB="00000300ff0100000000000000000000000000010800000020000100", @ANYRES32=r5, @ANYBLOB="01000100fc0100000000000000000000000000010dba000020000100", @ANYRES32=0x0, @ANYBLOB="00010400ffffffff00000000000000000000000008000000"], 0xd8}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) 12:13:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 202.496154] new mount options do not match the existing superblock, will be ignored [ 202.566528] new mount options do not match the existing superblock, will be ignored 12:13:27 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x80800, 0x21) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@ng={0x4, 0xf, "485e9a7eb375351329d1"}, 0xc, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x1d, 0x0, 0x103, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x3}, 0x20) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x100, &(0x7f00000001c0)) 12:13:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_targets\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000080), 0x0, 0x7, 0xcd0000) preadv(r0, &(0x7f00000017c0), 0x352, 0x700, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) openat(r0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x106) 12:13:27 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', 0x0, 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66}, {0x0, 0x0, 0x4e0}, {&(0x7f0000000580), 0x0, 0x1000}, {0x0, 0x0, 0x4400}], 0x100000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) chdir(&(0x7f0000000140)='./file0\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) memfd_create(0x0, 0x0) write$P9_RREADLINK(r2, 0x0, 0x44) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) r3 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r5, 0x0, 0x0, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000300)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x7fff) [ 202.763538] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 12:13:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_targets\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000080), 0x0, 0x7, 0xcd0000) preadv(r0, &(0x7f00000017c0), 0x352, 0x700, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) openat(r0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x106) [ 202.831137] tmpfs: No value for mount option 'u#00000000000000060928' 12:13:27 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x80800, 0x21) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@ng={0x4, 0xf, "485e9a7eb375351329d1"}, 0xc, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x1d, 0x0, 0x103, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x3}, 0x20) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x100, &(0x7f00000001c0)) 12:13:27 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x2c, 0x3, 0x0, @mcast1, @mcast2, 0x40, 0xfee3ceb20d61cedf, 0x8, 0x2}}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x20, 0x0, 0x1f, 0x0, 0x7, 0x4a820, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x411c1, 0x1, 0x0, 0x6, 0x3ff, 0x7fff}, r1, 0xa, r2, 0x8) unshare(0x8000000) clone(0xe684a500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/224, 0xe0}, {&(0x7f00000004c0)=""/133, 0x85}], 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)}], 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={@any, 0x30cf, 0x0, 0x7}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x0, 0x40800}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:13:28 executing program 4: clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x71) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x118, 0x280, 0x280, 0x0, 0x280, 0x208, 0x350, 0x350, 0x208, 0x333, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [0x0, 0x0, 0x0, 0xffffffff], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x220, 0x290}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe238392dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666aa4d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CT0={0x0, 'CT\x00', 0x0, {0x1, 0x100, 0x1, 0x9, 'snmp_trap\x00', {0xa75}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffffffffffff78) clone(0x2200000, &(0x7f0000000380)="9ab8fc898655355b4a838c1364720f97bd4dd620d9863564fbe5df4c5c72c2fe0bf90130ac84d12c4e742e865a8bad64e2410a99df5930e566d9c689e3f7be1c2dba401ca73b2fac6e0ab38c24de0f198b4e1f9fb1e5581c742d3c6f3ec5f3ae591c46680ee053d7b77f214c49ef00d1e53ef050e8ef68e4812114967b1bca22c1e5f25c2be75bf76459007ef06c7a813a19827ef209082af8190e5c67ab0d4600ddd7898f792c30b5bd46efb596afb3cacfb9aaede73f993fe51138986713d7b7d794f4d3094ae672c6b9587a4459bc9a9d3e660fa4516b0e1f", &(0x7f0000000280), &(0x7f0000000480), &(0x7f00000004c0)="53ae8807ff1fad8e46b19508a5fcc0b11a2a17ef968230d7fcb52142f6d62b8bca5a4127b933f72aaca12ba4753a6bc8cd17726799255df7c9c8415f32b123775404490041c760a4b822ee5f0e062eb18165977e335c542d1355b8856129d0e310994aae8948b401e3501d7d005ef96ee8da22e74b32ae9d0e5a4d832b73f5a22101abab29fa4a70520b38e93e56475f786dcfceb5aef880037d206bd27c1d3383c93eca0a37995935c94ddec0ba58b8c975996d4b4af0880bf35008e095547209412baf4193d9ab20f8a67de802ae0c56d5aacb373f5209ac83dbbc38c48340ea397ca1e6dda0e2adf207e945e2f8f8be417d0f") r2 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x5, 0x107a00) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, 0x0) 12:13:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xb6, 0xc9, 0x0, 0x0, 0x0, 0x40, 0x46082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000003c0)={0x3, 0x98f905}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) 12:13:28 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646d61736b3dff0345c8a9ccf7bc44e6804333fddc218228e600003030d4b1df7d30301caa129ce729a5ce9661e30efe45e7c3f5a89688b1edae1a10"]) creat(&(0x7f00000000c0)='./file0\x00', 0xf) 12:13:28 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000021000100000000000000000002"], 0x1c}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x74) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x40, 0x3, 0x4, 0x0, 0xa5bb, 0x14388, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffff2c, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x18, 0x1ff, 0xdbb, 0xb, 0x1951f5a9, 0x9, 0xdb39, 0x0, 0x7ff, 0x0, 0xffffffffffff1846}, 0x0, 0xa, r3, 0x8) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r4, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x35}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xbaa}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd2b}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) 12:13:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 203.274201] ntfs: (device loop2): parse_options(): Invalid dmask option argument: ÿEÈ©Ì÷¼Dæ€C3ýÜ!‚(æ [ 203.281583] IPVS: ftp: loaded support on port[0] = 21 12:13:28 executing program 4: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40001, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 12:13:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10000043, 0x1, 0x0, 0x401, 0xfff, 0x0, 0x2, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x44, 0x2, 0x8, 0x4, 0xd2, 0xffff, 0x200, 0xddb}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getpid() write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="62000000290200030002000001000000000000000000000000000000000000000005002e2f627573010000000000000000000000007f000000000000000705002e2f6275730400000000080000000000000000000000000000000405002e2f62757316ec0f161227b947435463ff31f693e156f0d97cc9869b9e5647515bdb276ae9e683ba6838815ac66c0067a152d14976a7d96d21a654b21bc7e46f888e3ad4848aa2bd2e2b520840989fd24d975c5ff716a6338df49f79712705e2159085b7a565c62b8d6d27c41819716db974bf417f028b1873f168bca9b9b25e036c96"], 0x62) [ 203.375275] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 203.483231] ntfs: (device loop2): parse_options(): Invalid dmask option argument: ÿEÈ©Ì÷¼Dæ€C3ýÜ!‚(æ 12:13:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/sockcreate\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000100)={0x0, 0xfffffffffffff346}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81, 0xd0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1490}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = dup2(r5, r3) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000080)={r7}) 12:13:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) capget(0x0, &(0x7f00000001c0)={0x0, 0x1, 0x4e4}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = fork() r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x87, 0x7f, 0x0, 0x6, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x2400, 0x40, 0xff, 0x0, 0xd28, 0x2, 0xffff, 0x0, 0xed, 0x0, 0x7f}, r1, 0x5, r2, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) 12:13:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000021000100000000000000000002"], 0x1c}}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x74) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x40, 0x3, 0x4, 0x0, 0xa5bb, 0x14388, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffff2c, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x18, 0x1ff, 0xdbb, 0xb, 0x1951f5a9, 0x9, 0xdb39, 0x0, 0x7ff, 0x0, 0xffffffffffff1846}, 0x0, 0xa, r3, 0x8) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r4, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x35}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xbaa}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd2b}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) [ 204.520671] IPVS: ftp: loaded support on port[0] = 21 12:13:29 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x2c, 0x3, 0x0, @mcast1, @mcast2, 0x40, 0xfee3ceb20d61cedf, 0x8, 0x2}}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x20, 0x0, 0x1f, 0x0, 0x7, 0x4a820, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x411c1, 0x1, 0x0, 0x6, 0x3ff, 0x7fff}, r1, 0xa, r2, 0x8) unshare(0x8000000) clone(0xe684a500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/224, 0xe0}, {&(0x7f00000004c0)=""/133, 0x85}], 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)}], 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={@any, 0x30cf, 0x0, 0x7}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x0, 0x40800}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:13:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x6, 0x10000043, 0x1, 0x0, 0x401, 0xfff, 0x0, 0x2, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x44, 0x2, 0x8, 0x4, 0xd2, 0xffff, 0x200, 0xddb}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getpid() write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="62000000290200030002000001000000000000000000000000000000000000000005002e2f627573010000000000000000000000007f000000000000000705002e2f6275730400000000080000000000000000000000000000000405002e2f62757316ec0f161227b947435463ff31f693e156f0d97cc9869b9e5647515bdb276ae9e683ba6838815ac66c0067a152d14976a7d96d21a654b21bc7e46f888e3ad4848aa2bd2e2b520840989fd24d975c5ff716a6338df49f79712705e2159085b7a565c62b8d6d27c41819716db974bf417f028b1873f168bca9b9b25e036c96"], 0x62) 12:13:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:13:29 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) chown(&(0x7f0000000000)='./file0\x00', r0, r1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="87a618003a3076c5"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext2\x00', 0x0, 0x0) 12:13:29 executing program 4: mlockall(0x1) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7f) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x2, 0x4, 0x7, 0x80, 0x1a, "3f49052f8dbdeb5b47b647cbaa8a35da6ae123"}) mbind(&(0x7f0000ab9000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080)=0x9, 0x0, 0x2) r2 = open(0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000180)={0x10000, 0x9, 0x401, 0xbe, 0x5, "d187e7511ca81cc736e795bfe2264146c3ae4a"}) mbind(&(0x7f0000864000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xad9, 0x6) 12:13:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000780)="5ecbf968a45a603482e7de770cdbe7cc23da1953ad871ef80f54a42bafd6f999c7439e3cc19c18b668946d2b47ce24853060c1feaee1912c4fc183494bf27ebbefb21fc0ddb48ebd6e740b5328e369102bdfbdd698d03f09c7a91e1cb66b39e2fc0aeb38aee75baffa6cfb76a6de8f4eaad1d8ac75be1b5b6a7d9266a62d4523f8a33824035ca8fc566bad583c9cfc1a9b59942305dd49ca59e001af397e0299c1955c0a834433ebf457cd3d33a7c58147309f65ae7182dad800f31cb35aa5f28c4adfa630a8df0a7342787120c05c96a659017f0fe5955989c0481ba8c399d4a2c4ff49a5b0685ef9e5c8db105925f84119d37d51cb794ff002a4f06679be53764e96252be6782d36798cbca049b25a57e8dd3dbb8e44e086dfb7578507e1f561ac98390124daf430e77fb2b88f097313cfbddb77160788e8c285358885199d746cf1de0f8ff30162060e0a24222e94593bbb933973b57a50fdfe12bab679aa37b2b50ec73d39e7af4ba05d19c00a39fe20732c9819226a024fd061b6ef97f6f79b04f6d32c9a9cc14709c9bbacf850d0cd0fb7314fe34603fd05d04bc03b41b268a03c2029de70211c226f8b9fcbb3611f3458c60b8c1ab2011a52f067cc1bfef9e9e0a62b61a382770985004a08134aaef11bafb4fc3d82c03fdb768a7b34c9635539897c06a7bbb81ebaea64bc082339c15760000000", 0x20f, 0x4}, {&(0x7f0000000100)="8c9b53510de2462174a285c80925e405516529d454dbb3e0ddd5", 0x0, 0x5}], 0xc0, &(0x7f0000000300)=ANY=[]) 12:13:29 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syncfs(0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0xb4e, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) [ 204.693361] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:13:30 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000780)={'syz1', "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"}, 0x1004) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mq_open(&(0x7f00000000c0)='%+\x00', 0x40, 0x19, &(0x7f00000001c0)={0x6, 0x7fff, 0x0, 0x1}) syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)}], 0x2) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f00000017c0)=""/4096, &(0x7f0000000200)=0x1000) 12:13:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11c7}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) pipe(&(0x7f0000000080)) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:13:30 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0xfda5}, {&(0x7f00000002c0)='f', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='codepahE=1250,\x00']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 205.385021] FAT-fs (loop3): Unrecognized mount option "codepahE=1250" or missing value [ 205.420118] print_req_error: I/O error, dev loop3, sector 0 [ 205.435940] FAT-fs (loop3): Unrecognized mount option "codepahE=1250" or missing value 12:13:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3c43, 0x97840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x2}, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 205.541667] audit: type=1804 audit(1620216810.518:4): pid=9915 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir084811570/syzkaller.UcWNlT/10/bus" dev="sda1" ino=13904 res=1 12:13:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x411a2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x965}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000480)='-', 0x1}], 0x2) write(r0, &(0x7f0000000140)="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", 0xfc) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) [ 205.777768] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 205.816055] audit: type=1804 audit(1620216810.598:5): pid=9916 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir084811570/syzkaller.UcWNlT/10/bus" dev="sda1" ino=13904 res=1 [ 206.263858] audit: type=1804 audit(1620216811.238:6): pid=9916 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir084811570/syzkaller.UcWNlT/10/bus" dev="sda1" ino=13904 res=1 [ 206.302195] audit: type=1804 audit(1620216811.238:7): pid=9915 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir084811570/syzkaller.UcWNlT/10/bus" dev="sda1" ino=13904 res=1 12:13:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0x0, 0x8) tkill(r0, 0x17) gettid() ptrace$cont(0x9, r0, 0x0, 0x7) ptrace$cont(0x20, r0, 0x0, 0x0) 12:13:31 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "8af435ed17abd69f4e05cb62a7d6842c758e6a7489cf5ac326fe6df447bfc647c927e2f9c4fee2cb0ff7afc8c55011e51bcae088945ec77c440cd700eaa3b60b"}, 0x48, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="d96ccd8088e5ad712e1f45002c368c75e95ad499ce0a07bf71dd5524b00a1446322be225b3690f6ec8ea4bd34fb7b0e8ac385aac89758706563b940552b01ac61fd178dfe5465ac97cc8e5919c1c8190e442822753710fddd6218a4f1cc311a0ee39aeacb9e27190780e45c6e7812a083fd255606ed9cb2faf9044402a3517bc03a458e00d1a9df40d5b2cd361a0286de51faec16992490a4e1cded0365bd4a86228509ea3bfa3fd33f6a02f997c17a37615b20b634432c2c384a9e51604ed039628c48ff06049c94fbdc0", 0xcb, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000200)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa0}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000600)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b80facd96ffa0f73b5e75b1999037ecfab6028441d38ed4373fd5536dac663e098a22e37ef623d68f21ef739d83e19ca483073b85efc5d50e828cc4a2147f1e299bdfffaf9f4e6de0078257", 0x84}], 0x1}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="c0f5207ee74ad987524d395b52b5258adc9566983ae91361875485c578a84e52b914dabd8aad78ced512954eb1e66302f117ea55ee2a38c7ffdb8b2d4571ca663b92d3cded85fca9e47ef9bf61a0757fcfec54ddfb4054", 0x57}, {&(0x7f00000004c0)="b7fdffdeb06cc650c4a301f1257a27e86b1e09a0ab1d188f9208ffd881feb74acb4ecf80075a548fa795f6c84411585ce11c3f1f9c7e21512b6693667ac3a17a1eb15d9b43eccc5243c0de3ed6acd9ff2f9381d81353e97df9f6f3c74efeafcbdbbf22f29870d4e8d9c6cfca1bc587236818d35958478a122be8b4c9e2bfee769424ce7fdce38a13db02d3c3e8308e593781107776032c2f249e45ed2a10ea5dd720c3177cd6e4075dc1", 0xaa}], 0x2, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0x8000007}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}, {{&(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000007c0)="dfa6effb8f6a969fce902f635d71108d0f730c1bf0de159ddd550ab23887a430f6eb41ef560545b97fe43e718829b686cff2f40e3fc8f2428e6752649290746d9b59066fa5558bbffd6103fec0ebf57fd9a524e5a02bc9646cafe2b8bebddef409097e7f5c993effaca88eab4dbdfe907e44d9a0c55500cb8e6bbb54713f655a9136766afb675e45cac5d8048c6a7968e174bfee42553142357700854f9666ae6e5fb3ff7ad9a740c131174b4d8f40e09f18d98f", 0xb4}, {&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de3989cc", 0x70}, {&(0x7f0000000940)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff21157f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af4", 0x3f}], 0x3}}], 0x2, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 12:13:31 executing program 4: mlockall(0x1) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7f) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x2, 0x4, 0x7, 0x80, 0x1a, "3f49052f8dbdeb5b47b647cbaa8a35da6ae123"}) mbind(&(0x7f0000ab9000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080)=0x9, 0x0, 0x2) r2 = open(0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000180)={0x10000, 0x9, 0x401, 0xbe, 0x5, "d187e7511ca81cc736e795bfe2264146c3ae4a"}) mbind(&(0x7f0000864000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xad9, 0x6) 12:13:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@RTM_NEWMDB={0x58, 0x54, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x2, {@in6_addr=@mcast1, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x1, 0x1, {@ip4=@multicast1, 0xcdb3}}}]}, 0x58}}, 0x4000041) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x200, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x7, 0xe}, {0xc, 0x3}, {0xffff, 0xfff1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 12:13:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11c7}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) pipe(&(0x7f0000000080)) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:13:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x120, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'hsr0\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00'}}}, {{@ipv6={@mcast2, @remote, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x3}}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x80000000, @loopback}, 0x20) 12:13:31 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5002a, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x8800, 0x3a, 0x0, 0x8, 0x401, 0x0, 0x2400}, r0, 0xc, r1, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 12:13:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@delneigh={0x44, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x2, 0x2, 0x5}, [@NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_IFINDEX={0x8, 0x8, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x40000c3) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000bf2dda2859330f6f010067726574617000000c000280080007007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="263241c2d26723c2e4f493a0e88255d0ee22b923ffff"], 0x44}}, 0x0) [ 206.625672] device hsr_slave_0 left promiscuous mode [ 206.637256] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:13:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000380)=[{&(0x7f0000000580)=""/174, 0xae}, {&(0x7f0000000280)=""/45, 0x2d}], 0x2, &(0x7f00000004c0)=""/102, 0x66}, 0x8001}, {{&(0x7f0000000700)=@phonet, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000780)=""/132, 0x84}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/22, 0x16}, {0x0}], 0x5, &(0x7f0000001980)=""/222, 0xde}, 0x7f}, {{&(0x7f0000001a80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000002dc0)=""/13, 0xd}, {&(0x7f0000001b40)=""/240, 0xf0}, {&(0x7f0000001c40)=""/63, 0x3f}, {&(0x7f0000001c80)=""/47, 0x2f}], 0x4}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001d00)=""/48, 0x30}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/86, 0x56}, {&(0x7f0000004300)=""/224, 0xe0}, {0x0}], 0x5, &(0x7f0000002e00)}, 0x3}, {{&(0x7f0000002e40)=@rc={0x1f, @none}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002ec0)}, {&(0x7f0000002f00)=""/142, 0x8e}, {&(0x7f0000002fc0)=""/36, 0x24}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x4, &(0x7f0000003040)=""/235, 0xeb}, 0x4}], 0x5, 0x2, &(0x7f0000003280)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000200)=""/62, &(0x7f0000000240)=0x3e) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0xf3}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, 0x0, 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0)}], 0x840461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYRES64, @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}}) write$FUSE_INIT(r1, &(0x7f0000000900)={0x50, 0x0, 0x0, {0x7, 0x21, 0x685429f2, 0x809005, 0x5, 0x200, 0x9, 0x43e}}, 0x50) sched_setattr(r0, &(0x7f0000002e00)={0x38, 0x6, 0x1a, 0x7, 0x2, 0x5, 0x6, 0x5, 0x3, 0xffff}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000a40)={'ipvlan1\x00', {0x2, 0x0, @local}}) [ 206.699631] audit: type=1804 audit(1620216811.678:8): pid=9979 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir084811570/syzkaller.UcWNlT/11/bus" dev="sda1" ino=13951 res=1 [ 206.873242] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 206.873460] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:31 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000006480)=ANY=[@ANYBLOB="66f3e02291bc70d35212ae31c11f0234d9adbcb9ebfe8b2c80f039907841afbdb405dc0f73caac21ab52a8f3dcd035b1554f3e2b40618a3db4b44e93c63f6cf4ad02403386a688c4d84e92291e375ec27bce9e84f088c59e53672649c7eeab8b657631c1aeb105f779739400ebe5963ccbf35f1cc66e10a47f94f6177399e25b296392b7d5e6bb81d929bd32e7ddb61312aeaab038404ec00724c73574299bed78c598e403870aa7d3b8cb70d4746a3c9f496361c8eab3643aa3cffe365c91d29805a664e70996c3cbf1c226363ff239d769fa4f6117", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000002040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000006400)=[@cred={{0x1c, 0x1, 0x2, {r4, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r2, r3}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x58, 0x4}, 0x4004000) lseek(0xffffffffffffffff, 0x800, 0x1) rename(&(0x7f00000020c0)='./file0/file0\x00', &(0x7f0000002100)='./file0/file1\x00') syz_fuse_handle_req(r0, &(0x7f00000070c0)="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", 0x2000, &(0x7f0000006d80)={&(0x7f0000006380)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 206.928117] audit: type=1804 audit(1620216811.748:9): pid=9981 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir084811570/syzkaller.UcWNlT/11/bus" dev="sda1" ino=13951 res=1 12:13:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x20) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000100)="ffc1cae8730c25d3fcd4834287b92cc8243244de4a153239ecb3d7442860a180ab1d08139c332b12228ab75a5e042e014615d3258b30d5b9e7644be92cf5697da2967824561ab0797c9cd6535a04c8ffbdf720674d75796d0976a6f8e8c96cf04be3d783ddd894bba5c91204b927e7f12eb2811f7dcd135f8d740775c556912e5520fe8fefd827ef2703caa65111b04c342e12fe2c81ed33c5ffc34867fb9eb6ddb07e04ddea8b56efb1c404fb9974c981db5f64", 0xb4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="6c4643b8702ff5a055c6b29e359cf1aebe4f5d98c18cb76d31da63dcb01a2d9e0ba7699802c2ad236869a6734f0d417752a540f02e890f7b0163ebcc18"], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r3, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 12:13:32 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x5347402bcd93a54d) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) close(r1) fallocate(r0, 0x1, 0x9, 0x4c0f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 207.196546] bond1: making interface bridge1 the new active one [ 207.230002] bond1: Enslaving bridge1 as an active interface with an up link 12:13:32 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x20) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setfsuid(r1) setuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 12:13:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@RTM_NEWMDB={0x58, 0x54, 0x200, 0x70bd27, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x2, {@in6_addr=@mcast1, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x1, 0x1, {@ip4=@multicast1, 0xcdb3}}}]}, 0x58}}, 0x4000041) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x200, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x7, 0xe}, {0xc, 0x3}, {0xffff, 0xfff1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 207.384396] overlayfs: upper fs does not support tmpfile. [ 207.457201] overlayfs: filesystem on './bus' not supported as upperdir 12:13:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x20) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000100)="ffc1cae8730c25d3fcd4834287b92cc8243244de4a153239ecb3d7442860a180ab1d08139c332b12228ab75a5e042e014615d3258b30d5b9e7644be92cf5697da2967824561ab0797c9cd6535a04c8ffbdf720674d75796d0976a6f8e8c96cf04be3d783ddd894bba5c91204b927e7f12eb2811f7dcd135f8d740775c556912e5520fe8fefd827ef2703caa65111b04c342e12fe2c81ed33c5ffc34867fb9eb6ddb07e04ddea8b56efb1c404fb9974c981db5f64", 0xb4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="6c4643b8702ff5a055c6b29e359cf1aebe4f5d98c18cb76d31da63dcb01a2d9e0ba7699802c2ad236869a6734f0d417752a540f02e890f7b0163ebcc18"], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r3, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 12:13:32 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1a, 0x2, 0x8, 0x2, 0x3, 0x6, 0x7fffffff, 0x34c, 0x40, 0x1f2, 0xa853, 0x4a, 0x38, 0x1, 0x5, 0x2, 0x2}, [{0x3, 0x5, 0x2, 0x9aa, 0x0, 0xff, 0x56be, 0x2}], "6e3f45b43f8cdb1a222e02f466bcae5f8966340ce6ac3557b3921f1ae2be0f90d0a172aa54f56abf8aed", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9a2) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000300f4ffbfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000022000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a076d83923dd09c034055b67daee6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e07a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51be63099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e06902cbe7bc04b82d2789cb132b8667c20476619f2707891342f5e8e93689f8d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbcbbf35b1e7bee148ba532e6ea09c346dfebd31a08b32808b80200000000400000334d83239dd27080e71113610e10d858e8327efb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f4f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab2780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234878072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c918496f18afc9ffc2cc788bee1b47683db01a469398685211bbaebff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92888c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d350665b6341da114f08cd0509dde0578673f8b6e74ce23877a45560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d734f4edadcda2130f5011e48455b5a8b90dfae158b94f50add4003459407ade18f5e557b571ab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8917d915836ab26c169482008ef069dc42749289f89860e5937de6e582d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d6606be449923a70c3b7dcd27874b2f663ddeef0005b3d96c7aa014df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b3156f51c8412392191fa83ee830548f11e1038debd64cbe359435f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702ccccfe4a5c2279360e355c0e44dbf3d73fcd8bed8920af7bd76be9868b8d59a705450504a64509805d4dec64c237e5392c2250c64dee8e06d1a99210af267fcbea4aa6141e089ec61fba08db84d4f00000000000000000000000000ff9c98a7044ec36532609b3e092f80defc6f090c16a0ddc88ab45726eb83a7ce3f9459b29ba944383bf001f9695d1f6b019ff20caac9786db3b069222420f664bfedebaaec6dd4aeb89cd18ed038e2e589408d3c45a4fcb750bb3878364442bade19c4d86904040ee8697b11ebb3cfbee8defbf9c7000000000000000000000000000000000000000000005d7e7e769fd2fff27a508aa08733e9d04b9263d08bd56ceb14b4da"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:13:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@delneigh={0x44, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x2, 0x2, 0x5}, [@NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_IFINDEX={0x8, 0x8, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x40000c3) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000bf2dda2859330f6f010067726574617000000c000280080007007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="263241c2d26723c2e4f493a0e88255d0ee22b923ffff"], 0x44}}, 0x0) 12:13:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@delneigh={0x44, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x2, 0x2, 0x5}, [@NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_IFINDEX={0x8, 0x8, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x40000c3) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000bf2dda2859330f6f010067726574617000000c000280080007007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="263241c2d26723c2e4f493a0e88255d0ee22b923ffff"], 0x44}}, 0x0) 12:13:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@delneigh={0x44, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x2, 0x2, 0x5}, [@NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_IFINDEX={0x8, 0x8, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x40000c3) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000bf2dda2859330f6f010067726574617000000c000280080007007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="263241c2d26723c2e4f493a0e88255d0ee22b923ffff"], 0x44}}, 0x0) 12:13:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x20) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000100)="ffc1cae8730c25d3fcd4834287b92cc8243244de4a153239ecb3d7442860a180ab1d08139c332b12228ab75a5e042e014615d3258b30d5b9e7644be92cf5697da2967824561ab0797c9cd6535a04c8ffbdf720674d75796d0976a6f8e8c96cf04be3d783ddd894bba5c91204b927e7f12eb2811f7dcd135f8d740775c556912e5520fe8fefd827ef2703caa65111b04c342e12fe2c81ed33c5ffc34867fb9eb6ddb07e04ddea8b56efb1c404fb9974c981db5f64", 0xb4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="6c4643b8702ff5a055c6b29e359cf1aebe4f5d98c18cb76d31da63dcb01a2d9e0ba7699802c2ad236869a6734f0d417752a540f02e890f7b0163ebcc18"], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r3, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 12:13:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@delneigh={0x44, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x2, 0x2, 0x5}, [@NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_IFINDEX={0x8, 0x8, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x40000c3) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000bf2dda2859330f6f010067726574617000000c000280080007007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="263241c2d26723c2e4f493a0e88255d0ee22b923ffff"], 0x44}}, 0x0) [ 208.003519] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.102407] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.134915] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.162367] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 12:13:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'veth0_macvtap\x00'}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000600)="bc5e93f14a602bf5409abc9a55915daf12305b50dd6e71808d67aef64efec0c765e23f107d54559e2862fd971dd994e865686bd8f4bc705ba3a0e50631f79eb82137629323a6c88d60dde17a04a4832e7412d0b0bba5af001ef9c4188973de12dc11ed57c2b8e762fb004f115d695a0dfd751af0876c189bcb88335d71cea1e362afdbffc1f6614849c891ae15448774e41161e0b003f65d3e7ae8f853854e15320ecdf127fe1b6035ee9de809a780289e4908472a5d159826b0c3193b004e9c56a333ac7046c0dcd7", 0xc9}], 0x1, &(0x7f0000000180)}}], 0x1, 0x4040000) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x107382) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0xd9f, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) r5 = accept4$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000280)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, &(0x7f0000000780)={r6, 0x3}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000, 0x0, 0x8}, 0x0, 0x8, r1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) 12:13:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@bridge_setlink={0x60, 0x13, 0x800, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r1, 0x60, 0x80}, [@IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}, @IFLA_MAP={0x24, 0xe, {0xffff, 0x3, 0x1, 0x0, 0x9, 0x81}}, @IFLA_GROUP={0x8, 0x1b, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4c010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2af3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860e95cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:13:33 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0xffff, @mcast2, 0x7}, 0x1c) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="9675168970db4c3a3730cd9c2f3a8c0cf55c8fde21cf8890a638409ec2516034cc7997d160ea4a09f9a88e797743caf67873cb9c7849", 0x36}, {&(0x7f00000001c0)="a9f11f3c3127dbd986b86a4f802acd45b5ab4c456f33d311ecb20ed4e2ee8645c60cdbf4f2b15e9a0c05afbba90a8940820bbfb94621ceb2d5c2a9a943ba2300d3e9cfbfc65fe0d20c2166e4a52766999a", 0x51}], 0x2) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRESOCT=r7, @ANYRES32=r3, @ANYRESHEX=r3, @ANYRES64=r9, @ANYRES64=r8], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x40010, r4, 0x16859000) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="a5d48aaf6ebce1d85af1df0f9cfe6fd452db749c1557e039644e1ea1288023d83d401a0795c13563dcc0908adaae2b8b16674e7aa30663d01f86c7092cd4efe15754e5b0016e8db4148467940e6bcf4b89f693be18531f06482d03db654fa938541114d51f5f0f0364db1f96e44e6fa9e60a29c7752dd9a0860d6591e9ab54e13c36291f7d48e490fae412b79128db47edf06a8b1982b248041cd5a4d4cc4114a27bba44785b86448980320157bf698089617cfc00a20f1aa119593ff64190297fc24bcde103a01b0d5c40a4399ab739f2e433", 0xd3}], 0x1, 0x3) splice(r1, 0x0, r3, 0x0, 0x100000, 0x3) 12:13:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@delneigh={0x44, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x2, 0x2, 0x5}, [@NDA_VNI={0x8}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_IFINDEX={0x8, 0x8, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x40000c3) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000bf2dda2859330f6f010067726574617000000c000280080007007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="263241c2d26723c2e4f493a0e88255d0ee22b923ffff"], 0x44}}, 0x0) [ 208.680537] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9e, 0x5, 0xff, 0x1, 0x2, 0x6, 0x101, 0x5d, 0x40, 0x85, 0x4, 0x61, 0x38, 0x2, 0xac5c, 0x9, 0x3}, [{0x6, 0x7, 0xff, 0x0, 0x9, 0x2d4, 0x4, 0x3f}], "1fe00dfd54fce0adcde9991b7ec267a3f70c3ee64c9f811d58a2740d3e03efe3bd5dbd07fba17544713c4fc9f4d822f23d5f15de52e3df11ee08b021518bf9eca269d83b236f575de322307378514258451a86ddf8db4ea8d9a531fe03eaa1000684d208b77ed6e25554adb6d054600b223a", ['\x00']}, 0x1ea) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @private=0xa010101}}, 0x101, 0x3ff}, 0x90) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000380)={0x8, {0x4, 0x1ff, 0x80000000, 0x0, 0x6}}) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x1a) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 12:13:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fb}}}, {{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6tnl0\x00', {0x45, 0x0, 0xb46, 0x0, 0x0, 0x5, 0x6, 0x18}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000100)={0x100000000, 0x8}) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) r4 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@generic={0x3, 0x0, 0x8}) sendfile(r1, r0, 0x0, 0x4000000000edb9) 12:13:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'veth0_macvtap\x00'}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000600)="bc5e93f14a602bf5409abc9a55915daf12305b50dd6e71808d67aef64efec0c765e23f107d54559e2862fd971dd994e865686bd8f4bc705ba3a0e50631f79eb82137629323a6c88d60dde17a04a4832e7412d0b0bba5af001ef9c4188973de12dc11ed57c2b8e762fb004f115d695a0dfd751af0876c189bcb88335d71cea1e362afdbffc1f6614849c891ae15448774e41161e0b003f65d3e7ae8f853854e15320ecdf127fe1b6035ee9de809a780289e4908472a5d159826b0c3193b004e9c56a333ac7046c0dcd7", 0xc9}], 0x1, &(0x7f0000000180)}}], 0x1, 0x4040000) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x107382) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0xd9f, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) r5 = accept4$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000280)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r5, 0xd0009412, &(0x7f0000000780)={r6, 0x3}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7f, 0x79, 0x9, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000, 0x0, 0x8}, 0x0, 0x8, r1, 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) [ 208.883508] ip_tables: iptables: counters copy to user failed while replacing table [ 209.003597] ip_tables: iptables: counters copy to user failed while replacing table 12:13:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x0, 0xfffffffc, 0x0, 0xc50e, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801}]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$squashfs(0x0, &(0x7f0000000480)='./file0\x00', 0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="66736e616d653d282c7065726d69745f646972656374696f2c001fc06abee74869395d41ed99c5e8df5918fe0ece41695dbfbc337553719c24cdd8ab4b5d5853135ca1606c083ab1689dec2fc7bc80622817ca2fe75bfc0bfbb92fc134cf18245007167bf44ef6af46c7412088271002eda3384b1a65036ec5ea754bb79b6b802db2ff"]) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x6800, 0x7ff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="20002886000801040000000000000000010000090900010073797ab10000000015c2e30875a6eca17ed1e204b5511d83709d94abb72a7ac27d2c2c49e75891f5e7ef1415662e45ff7cfa99d4fb0f0c76418ee1e9e2bc2444651e2a9ea0f13cfbdb4179f70a76d4c5c33be85f0e3a2fd644c0"], 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c009900020000005c0000000500d200060000000500d200030000000a00060008021100000100000500d200010000000500d2000d0000000500d200020000000a000600ffffffffffff00000500d2"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bd7000fbdbdf2512000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x44000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 12:13:34 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000002, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 12:13:34 executing program 0: r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x14fc}, {&(0x7f0000010f00)="2000000098a2", 0x6, 0x157f}], 0x84000, &(0x7f0000000140)=ANY=[@ANYBLOB="d67e9a694ccf8b8e3b4cf3cf7d0ad4d9b49a3ecc27f0040a669674cb6649f161e5f034de86791510aa298653e93177063a63ed1c50c6cf84e97576b6405ad306edf853155d2e11011f783d68fb371e0d85c870f4cabeacff7e3e8ddff2337cfa9ecb5bab2d4023973887e426f393ff8c1f318477133a7201b2dca846cb3daa5459e80decf6b2ddcd893eac94c0a2e63535751633ed76aab1bf9e5e8dd1ecd70e3ee6815e3d426675"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000080)={0x3, 0x7}) 12:13:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0xc8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) fork() perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file1\x00', 0xffff7035, 0x2, &(0x7f0000000440)=[{0x0}, {0x0}], 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB=',huge=within_size,\x00']) lchown(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000002140)={0x0, 0x0}) ptrace$setregs(0xd, r3, 0x10000, &(0x7f0000002540)="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") mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401070c9, &(0x7f00000020c0)) socket$inet6_udp(0xa, 0x2, 0x0) [ 209.318718] print_req_error: I/O error, dev loop0, sector 0 12:13:34 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202ecc000000000000000000dd72b4566e117a3636d69c5aa0c46ecf3b2d53d6d903116805823da552ce1aae6c7eff94697ba0f0341a281c467710fcdd606ccd6c8b856c48fd60c6a81aa5d08439e0c1ccbc2d30b52cc3646dc6d8b2cece42e2130b9d90de849cbb5a7146ffab261593b2246e1f8162782dfbd6249c6e1c0795cd86791ff9b8b56200"/152], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f00000002c0)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x40008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:13:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000480)='-', 0x1}], 0x2) fcntl$setpipe(r3, 0x407, 0x3) sendto$inet6(r1, &(0x7f00000001c0)="91ae1a09581bb8719c2b62282b62235b352a43a678f3f10668eb9affadc95e532ef6970b70148ff3", 0x28, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x40840) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="80000097fffff000000000064c320030006400007f2f9078ac1414aaac1414aab30ed2077ff56c78994cfce28b05830b062f87d6c96d558a4c010000"]}) 12:13:34 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0xffff, @mcast2, 0x7}, 0x1c) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="9675168970db4c3a3730cd9c2f3a8c0cf55c8fde21cf8890a638409ec2516034cc7997d160ea4a09f9a88e797743caf67873cb9c7849", 0x36}, {&(0x7f00000001c0)="a9f11f3c3127dbd986b86a4f802acd45b5ab4c456f33d311ecb20ed4e2ee8645c60cdbf4f2b15e9a0c05afbba90a8940820bbfb94621ceb2d5c2a9a943ba2300d3e9cfbfc65fe0d20c2166e4a52766999a", 0x51}], 0x2) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r6, @ANYRESOCT=r7, @ANYRESOCT=r7, @ANYRES32=r3, @ANYRESHEX=r3, @ANYRES64=r9, @ANYRES64=r8], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x40010, r4, 0x16859000) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="a5d48aaf6ebce1d85af1df0f9cfe6fd452db749c1557e039644e1ea1288023d83d401a0795c13563dcc0908adaae2b8b16674e7aa30663d01f86c7092cd4efe15754e5b0016e8db4148467940e6bcf4b89f693be18531f06482d03db654fa938541114d51f5f0f0364db1f96e44e6fa9e60a29c7752dd9a0860d6591e9ab54e13c36291f7d48e490fae412b79128db47edf06a8b1982b248041cd5a4d4cc4114a27bba44785b86448980320157bf698089617cfc00a20f1aa119593ff64190297fc24bcde103a01b0d5c40a4399ab739f2e433", 0xd3}], 0x1, 0x3) splice(r1, 0x0, r3, 0x0, 0x100000, 0x3) [ 209.507063] sd 0:0:1:0: PR command failed: 134217730 [ 209.521764] sd 0:0:1:0: Sense Key : Illegal Request [current] 12:13:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0xb, 0x3, &(0x7f0000000200)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x400005, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0xf, 0x6, 0x6}, &(0x7f00000002c0)=0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) [ 209.560951] sd 0:0:1:0: Add. Sense: Invalid command operation code 12:13:34 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x8800}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd1b0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 12:13:34 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x100000, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x121500) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x1}, 0x8) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x9) r4 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x4008009) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x42000, 0x0) bind$inet6(r2, 0x0, 0x0) sched_setscheduler(r4, 0x0, &(0x7f00000001c0)) 12:13:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0xb, 0x3, &(0x7f0000000200)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x400005, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0xf, 0x6, 0x6}, &(0x7f00000002c0)=0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) 12:13:34 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x8810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{}], [{@fowner_lt}, {@smackfshat}, {@uid_eq}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}]}) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010003000000000002000600", @ANYRES32=r0, @ANYBLOB="040000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000040000000000"], 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 209.996940] EXT4-fs error (device sda1): swap_inode_boot_loader:114: inode #5: comm syz-executor.4: iget: checksum invalid [ 210.029968] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 12:13:35 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="22049462bc19428a157264b7b8de37e480e2b1e1de32ea3b4e2865aa63c215076487f3c4757a0225fbb5af29e023c193883e8898cdb149edbc598b32dd0647e69fc2ef108d97d60fd0b088fb45ab2840a6a463b6570c7a809819b4e56c922e868a5e38b97a47a0d6bfd86a26e0a0d406ef3d4475ba77b41bbdbdd2d0bbff1b5e3a28ab3fa1e48acef05f618a4da302762a124267b875bb14d3f160e7337941e56be1549a815b5e1b0f0c7e25a87f3d5f4a5c24d1141a3e5b675323666e8c28398e6927dcb2479b", 0xc7}], 0x1, &(0x7f0000001ac0)=[{0xf8, 0x112, 0xffffff81, "121229857beb7cb971f8f7a63c4717d598ebbf96e6265066148d7f8d8340220ea0bfdf393852c739d6afa3f21ff2061093a1e5f2f9b519623de79b7e2efd45a5f302e65073f29ae72abddbdc16c71dce3d817f42e8671a6313ee2c7b92c101848c044c44c842fbae5ad3743184179ed1d664b3c67a8f84df4c0484a7e0caa235d9d35a1ba25c4865be0c79586a03ec61059e988a33eb7589bb0b54bc14da75cfe734f5ec0643bc102dfdbd99d621f8e3d8facfced9760511b73aff9f055c48df9a4dc832895dbbe423754fa6e4e3bd3ac16018b49cc472dda184372900bc4f76c1ad7326"}, {0x68, 0x113, 0xffffffff, "99386633eec30543438210c2db0e39089fa3e201e48aeb7ea4cfe2caf4c3311273a06f5f447ebff5a93880f256fa6f09f8fe043730e43c254f4502bd19757757d052f79dfd81f2aaa59ab992bef603c7e6186cbd0ec9a5"}, {0xa8, 0x114, 0x20, "f8b39717d635c4e8ead9d7b2ec836b407f348e6ed77fbd3326a0abec9fcf0b4568a84f53550a51ae75685a5ceb6009126b8e9d941941081dc732f53d07ed91b291ff223efa479d3f6393b92b520c6961ae929773694e318556e10f9024f9c858b7808f8144a8fbae0787927a8415b60117b47839f52244d2d5aed50dd0dae0f9f1732f011f9b7a81c9277dfc721f2df3463b26"}, {0xb8, 0x1, 0x3ff, "4e472cdbf3e5c4fb3952a44d6d24285438819128ebb182e4669a91cb6d9b93ed47e4780f9c2de65d449edec7b492f9a61ab045b06014902b94df0e6507ee2ea07e41977b4160f6635f411881c89bbe3fdf20d68bea198658e155becab95154e20cb8e7908090c4fb7e59033bcb6a2f6f910fe4305189ce2d6b2532f1ad4ad8420226a585f48265fe4ab766c2ba8d5eae447ebb70882a05ad44cd676e6aef8d45fb0b"}, {0x1010, 0xff, 0x100, "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"}, {0xa8, 0x11, 0x80000000, "39a445ef4c3f716b3a7cc37d06dd6119b40d3dde7583646cb1e2ea211216b56b374a8599ae66274d806654b7764fa14c9e51caef599a9089aa4bbcec7103eaff242b87b697d33b70ef426dd93a76f61134e8bf1700680cfb31ced0edd8a6316f1318177beeb3691d9f214d5d338a70c185389134211205fd2e5590b679de2a75a48dcb35d7ceb23dced800c374cc00798b4b8f6914cc"}], 0x1378}, 0x8000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)="22148117081a219f480c178875494e297db988669837bc5967787b1ed72f4ca12db590f13ceb2eb19639dc", 0x2b}, {&(0x7f0000000380)="f83fe2872b7c6a687f77703a0a22aa09f68a8b52602940e4b8899022aa558f0ccef9db641183ee184db5df8c6f5013002c8f2622411470bdabfab312aa021f7a5c8688e2edb8afc7a12302e1bd8a5f62ea60da41aacd61efc21fc7340ea520145ee491d53a959fcdd510864f2389d5a1949bcc8528e8d4548bdfafaefb1b50dfe2e749394c41bb9676dcb86ad21686cc552b3a076780ab4bbe4c766d5eab1ca9b21f321e", 0xa4}, {&(0x7f0000000440)="02fe221f7f6b8a3a803acb393bb175d2a9524ff9827583b57068eb56f72d772d8a78b776a2db8d77f1bd18f38b1ec51805d64aa081843e4390e13e49f9691983eb49326724353bb0f959eb63569a83080b2f551245ba17cb77453b6bdee2d5877916633b0a2951d4f52cc10105dbb14a573533d487f497ba9fda5878682517b7d0507a4525d6af2bbcb07ba8d2e07c0224ff4a70cedee9a6fa1e53d894612afb3896a86de9ff7e4ca3030edab329d3fbd3499bd659be102aabfd07453cd118c2cfa97bb8983931a2a3092f15f71a67422094", 0xd2}, {&(0x7f0000000540)="3fbfdd3fe9efa85cf74d645626dd3f11605f7342397a293cd45eda46e84a2f6e5edd55f297769e2037943745cb098688ff89701b4375e2b1b950a349b7d147bcad2a496513acae1f1f21f2aeb2601f36730dff9f7f339d5a292a5226c1a7c3cfde126b784270f40bb28023b8d4f881", 0x6f}, {&(0x7f00000005c0)="dd3b46b6756d3cdf103deb448adf7ae8e7c4721310ee16901a4eb35e27e8c059a25506c8e0c01a31af13", 0x2a}], 0x5}, 0x4000050) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) 12:13:35 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)}, 0x4000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1d, 0xd, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x8, 0x1}, 0x10}, 0x78) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x6f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x2a, &(0x7f00000002c0)=""/42, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x4, 0x13f6, 0x6}, 0x10}, 0x78) r2 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, r2, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x80, 0x2, 0x0, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x6, 0x0, 0x3ff, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x1}, 0x88, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, r2, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(r1, &(0x7f0000000640)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x7f, 0x1, 0x5, 0x7, 0x0, 0x51, 0x20008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext, 0xa08, 0xffffffff, 0x20, 0x0, 0x5, 0x8, 0x2, 0x0, 0x400, 0x0, 0x9}, 0x0, 0x9, r1, 0x3) [ 210.092526] tmpfs: No value for mount option '00000000000000060928' [ 210.147872] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 210.202807] bridge0: port 3(team0) entered blocking state [ 210.211360] overlayfs: filesystem on './bus' not supported as upperdir [ 210.224144] overlayfs: 'file0' not a directory [ 210.226646] tmpfs: No value for mount option '00000000000000060928' [ 210.251042] bridge0: port 3(team0) entered disabled state [ 210.330085] device team0 entered promiscuous mode 12:13:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x7f, 0x8, 0x0, 0x20, 0x80, 0xf, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xffffffffffffffff, 0x2}, 0x4000, 0x5, 0x1335, 0x5, 0x3, 0x41ec29f1, 0x9, 0x0, 0x3c52, 0x0, 0x672b}, 0x0, 0x4, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000140)=0x8, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x24141, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x6, 0xc0, 0x1f, 0x9, 0x0, 0x1, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x120000, 0x5}, 0x8280, 0xfffffffffffffa7f, 0x4, 0x2, 0x2, 0xff, 0x7fff, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x3, r3, 0xa) setns(r2, 0x2000000) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_newaddr={0x80, 0x14, 0x300, 0x70bd27, 0x25dfdbfb, {0xa, 0x80, 0x1b, 0xc8}, [@IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_LOCAL={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x4, 0x4390, 0x9}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x6, 0x0, 0xb}}, @IFA_FLAGS={0x8, 0x8, 0x20}, @IFA_FLAGS={0x8, 0x8, 0x680}, @IFA_FLAGS={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x200400c0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)) [ 210.372181] device team_slave_0 entered promiscuous mode [ 210.407953] device team_slave_1 entered promiscuous mode [ 210.415869] bridge0: port 3(team0) entered blocking state 12:13:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x200002fa, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x400, 0xffffffff}, 0x10}, 0x78) socket(0x0, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0), 0x12000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800dc21be9fd777b6f81a9c9af7e814a55945dfa6b2cb878b9664c33d696819000001000004f4fdc86d0600000098100000fcffffff9500000000000000"], &(0x7f0000000540)='syzkaller\x00', 0x6, 0x96, &(0x7f0000000580)=""/150, 0x1f00, 0x10, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x7, 0x800, 0x5010}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x9, 0x30, 0x7, 0x0, 0x2, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, 0x0, 0x400, 0x7c6a, 0x0, 0x6, 0x9, 0x3, 0x7fff}, r3, 0x9, r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000200000400060008000500e76d465828568b94460db0025bbf44d75244094594aa3a95be6c7aeebb28a5704946ef96d25cf53dac0c40a5df240c754496ae48f6d5248963426ac3ae1978bb3e4588c0b1ea4a13a52f31286df0db57359b268e3ef60019b6972621f648637861b4a82b42653a3173d0f2b9ecc40429ba723faa208ef1d34860aa60add12d72b39e743e3e44e0", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000780)=0x26) r5 = socket(0x10, 0x803, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 12:13:35 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = fork() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0x10}, 0x0, 0x0, 0x0, 0x7, 0x9be5bb7, 0x9, 0xfffffffffffffff8, 0xff, 0x3, 0x1, 0x0, r0}) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9802, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfff8, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400000026b256bb0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000020001280080001007369740014000280080001", @ANYRES32=r3], 0x40}}, 0x0) [ 210.421844] bridge0: port 3(team0) entered forwarding state 12:13:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x578, 0x298, 0x1c8, 0x298, 0x1c8, 0x388, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9f1ff8f24a22cc97e80fccd00d06f06a91c77cffd4fed5d712121a600"}}, {{@ipv6={@dev, @local, [0x0, 0x0, 0x0, 0xffffffff], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x7}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @local, [], [], 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x3c}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) sendto$inet6(r1, &(0x7f0000000040)="42a7dfe17377964404ec15a8734889ef4a5be4816920a65b1639b39702fa00a1782c0d4d733728bdeea20fc8911e75e2e53cca4970775e09096a5fa387edbfcee512732b0feda482f46961a1f1d9d82924bec8", 0x53, 0x0, 0x0, 0x0) 12:13:35 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)}, 0x4000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1d, 0xd, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x8, 0x1}, 0x10}, 0x78) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x6f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x2a, &(0x7f00000002c0)=""/42, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x4, 0x13f6, 0x6}, 0x10}, 0x78) r2 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, r2, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x80, 0x2, 0x0, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x6, 0x0, 0x3ff, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x1}, 0x88, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, r2, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(r1, &(0x7f0000000640)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x7f, 0x1, 0x5, 0x7, 0x0, 0x51, 0x20008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext, 0xa08, 0xffffffff, 0x20, 0x0, 0x5, 0x8, 0x2, 0x0, 0x400, 0x0, 0x9}, 0x0, 0x9, r1, 0x3) [ 210.539669] device geneve2 entered promiscuous mode [ 210.615874] Cannot find add_set index 0 as target [ 210.665781] Cannot find add_set index 0 as target 12:13:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005100)={'syztnl0\x00', &(0x7f0000005080)={'syztnl0\x00', 0x0, 0x29, 0x2, 0x0, 0x80000000, 0x11, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x700, 0x80, 0x1000, 0xff}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) sendfile(r1, r3, &(0x7f0000000080)=0x7, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x7c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xfffffffb}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:13:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r2 = signalfd(r0, &(0x7f0000000080), 0x8) finit_module(r2, &(0x7f00000000c0)='&}\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 210.723917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.752230] syz-executor.2 (10186) used greatest stack depth: 24392 bytes left 12:13:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000580)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/42, 0x2a}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{&(0x7f0000000480)=@nl=@proc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000005640)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x1}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x117a, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b57692c7d4453b1100", 0x1000}}, 0x1006) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) creat(&(0x7f0000000440)='./bus\x00', 0xea) io_setup(0x1ff, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r6, 0x0, &(0x7f0000000540)) r7 = open(&(0x7f0000000140)='./bus\x00', 0x129080, 0x0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 210.785416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:13:35 executing program 5: socket$netlink(0x10, 0x3, 0xa) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x7800, 0x20, 0x4, 0x6, {{0x1b, 0x4, 0x1, 0x1f, 0x6c, 0x67, 0x0, 0x5, 0x29, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010101, {[@cipso={0x86, 0x39, 0x3, [{0x1, 0xc, "deabbfac9160df9150a5"}, {0x0, 0xb, "ed9b5a7618cbb5a880"}, {0x2, 0xa, "24b1acc973863d12"}, {0x6, 0x12, "841fd86ed9940c5e04101bcf9b192a4e"}]}, @end, @timestamp_prespec={0x44, 0x1c, 0x7f, 0x3, 0x1, [{@remote, 0xfffffffc}, {@remote}, {@empty, 0x7}]}]}}}}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x3ff}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) 12:13:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r2, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffe96, &(0x7f00000000c0)=ANY=[], 0x1c}, 0x0) close(r2) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) dup2(r3, r4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x810, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r5) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 210.865221] audit: type=1804 audit(1620216815.838:10): pid=10235 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir947410956/syzkaller.ymgE6N/25/file0" dev="sda1" ino=13952 res=1 [ 210.952706] audit: type=1804 audit(1620216815.838:11): pid=10235 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir947410956/syzkaller.ymgE6N/25/file0" dev="sda1" ino=13952 res=1 [ 211.097869] audit: type=1804 audit(1620216815.928:12): pid=10276 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir669272323/syzkaller.X1zKea/18/bus" dev="sda1" ino=13963 res=1 12:13:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005100)={'syztnl0\x00', &(0x7f0000005080)={'syztnl0\x00', 0x0, 0x29, 0x2, 0x0, 0x80000000, 0x11, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x700, 0x80, 0x1000, 0xff}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) sendfile(r1, r3, &(0x7f0000000080)=0x7, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x7c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xfffffffb}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:13:36 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x200002fa, &(0x7f00000008c0)=ANY=[@ANYBLOB="1901c30632ba6f5839fb3e5800009c713588d3a3093fe179f4adea3575720e9db30c5e7edb1edbc308ad911911ad75788311abc0357f840f0579f67282affce329f5dac06512ea1740ca3a20ea7504c7865032b0067f7c6d38265a231be95f37a1240abd7f209ec57eb2220300000000000000e0f8612d028e9b5e5b5eaeee53ef878725a55dde8491bb50b713ce2e97e7ebd1ade7851225ca8e567ce646330fbc24fa92d2c35fd54608102f45b6644026e366811a5a5632eec41679a1f3c816c38154"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x400, 0xffffffff, 0x9}, 0x10}, 0x78) socket(0x0, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0), 0x12000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800dc21be9fd777b6f81a9c9af7e814a55945dfa6b2cb878b9664c33d696819000001000004f4fdc86d0600000098100000fcffffff9500000000000000"], &(0x7f0000000540)='syzkaller\x00', 0x6, 0x96, &(0x7f0000000580)=""/150, 0x1f00, 0x10, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x7, 0x800, 0x5010}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x9, 0x30, 0x7, 0x0, 0x2, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, 0x0, 0x400, 0x7c6a, 0x0, 0x6, 0x9, 0x3, 0x7fff}, r3, 0x9, r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000010100104501a00"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000200000400060008000500e76d465828568b94460db0025bbf44d75244094594aa3a95be6c7aeebb28a5704946ef96d25cf53dac0c40a5df240c754496ae48f6d5248963426ac3ae1978bb3e4588c0b1ea4a13a52f31286df0db57359b268e3ef60019b6972621f648637861b4a82b42653a3173d0f2b9ecc40429ba723faa208ef1d34860aa60add12d72b39e743e3e44e0", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000780)=0x26) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 211.302538] device geneve2 entered promiscuous mode 12:13:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000074d000/0x2000)=nil, 0x2000, 0x1800000, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1, 0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) splice(r2, &(0x7f0000000040)=0x80, 0xffffffffffffffff, &(0x7f0000000340)=0x10000, 0x3ff, 0xe) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000140)=0x7, 0x4) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) accept(r4, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x80) [ 211.519692] Cannot find add_set index 0 as target 12:13:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x38}}, 0x0) [ 211.684376] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:13:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f060f98150f20d86635080000000f22d8650f01f666b8050000000f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x9827, 0x1, 0x4, 0x8, 0x7, 0x7, 0x6, 0x1ff, 0x5, 0x7fffffff, 0xabe0, 0x4, 0x7, 0x7fffffff, 0x80, 0x7], 0x100000, 0x100}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x800, 0x2, 0x4, 0x8, 0x6975, {0x0, 0xea60}, {0x4, 0x8, 0x80, 0x81, 0xf4, 0x20, "cfa56bca"}, 0x5, 0x2, @offset=0xffff0000, 0x3, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x3000002, 0x110, r3, 0x84aa000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 211.805086] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:13:36 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) open(&(0x7f0000000240)='./file0\x00', 0x80040, 0x60) sendmmsg(r1, &(0x7f0000008c00)=[{{&(0x7f0000000040)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa1}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="eaa14d7dc0df4612a3fd5772060109947943c39f2b632bf9e5df8077ba8836", 0x1f}, {&(0x7f0000000900)="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", 0x626}], 0x2}}], 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x401, 0xfe, 0x97}, {0x5, 0x8, 0x81, 0x9}, {0xbab, 0x40, 0x3a, 0x3}]}, 0x10) 12:13:36 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='lowerdir;./bus,workdir=./file1,upperdir=./file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./bus/file0\x00') 12:13:37 executing program 0: r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x8000, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) getdents64(r0, 0x0, 0x0) mknodat(r0, &(0x7f0000000a80)='./file1\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) [ 212.054180] overlayfs: unrecognized mount option "lowerdir;./bus" or missing value [ 212.138947] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing 12:13:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r2 = signalfd(r0, &(0x7f0000000080), 0x8) finit_module(r2, &(0x7f00000000c0)='&}\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:13:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0xffffffff80000001, 0x220001) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x7a, 0xfb, 0x0, 0x4, 0x0, 0x2, 0xa4205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x7, 0x20}, 0x2882, 0x4, 0x4, 0x2, 0x1f, 0x4, 0x8, 0x0, 0x5, 0x0, 0x800}, 0xffffffffffffffff, 0x5, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup3(r4, r1, 0x0) ftruncate(r4, 0x7c) 12:13:37 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb8100000086dd609d8a3600200000fc020000000000000000001c0000000000000000000000000000ffffac1414aa2f02000000000000040100000100c20400000000040100c22f00000000000000"], 0x0) 12:13:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002580), 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYRES64=r2], 0x1c}}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000005340)=0x5, 0x4) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000005480)={0x5160, r1, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x19}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x28, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x20, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_BSSID={0xa}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x26c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x184, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x5}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xb9, 0xb, "d6b414a0d8cf5e3d49ee223a77a2bcd0f08a7850719d2070a25d39fde210f3a81f98dfcc9f563bb45d3b6f0bc5e52770eaf38670f91b4c8ab13574e44353368fe06830ef8dbc024b5194372693511dcb6a0fcc44233d20af590a68e608321e04730da5a3051349242459732dbcb5065a41e5f459f0f8b3174e4e7b0eaf68f4dfc1c02fa0f57ec22db5a61c7ee79c1357933d4555cccf1d71c0bf9b747e0e9b083fe3a154b9524c18ca1e75af2240f73f1e373ac18a"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xba, 0xa, "ef06411af3782cbe242d5002efb667905c28dd6968918f54d748f5a646dafd59861aa63e4990b21f405326bf16e560c50c10e42f4dce0c38281d146c071ca4e90554b4cf1cb34deda63847702be8be8b53bd510f6b4931bc118adf1772c13e7a4c183cf1cdcfad3eee4c1efbcb0bc897eace0a3c42983a6d81c57c533f2ebd482db10e96e31535609a65e40a8a3b3eaf458ab6336678ca42314011aa9c92ea4ae67dcae9a66c4bfb7ea3788836ad49dd3444b7f1744e"}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xd8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x101, 0xffffffff, 0xffffffff}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xbc, 0xb, "2c38d208da167a3ddd0c538473ec0e44c016a32892b9bf1b874c6d5f4e17c6619ed022aa0d1eec79951a065a80914b82d14681b0b5c48c7a5294a3a5fa13e1f72392068c955f9b3734078f80e7dd255f302d1d379c4a2bba986dab57600a904f4541b12cd74a9f63f70488c964c852b1268bd528aef5ac4ce04e1d2455f593db0f7e5f8f3ed2db89685756f14a77264edb87e2911f28e13aad943f59ba5913c6f3602565a7c9dd05bf01bb8f066b5ee225fbb0821cdd2cf5"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x21a8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x2190, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xe8, 0xa, "9b6d1cc4e82a94e646bf45375f110c2d020cec2faa9487651542b4f56a9801f1f7ff09828223e2114275fb73602b4d60cd2da3fd7d62e78c0e66f3d6f8a3e1d51e39b75e8c665ded5af44162c489b0ce36bfd364ab70c6d27cd47c68f912079f670fe52cac6954d68e40b377b10841df55ba0a3c7f494ac279fb7e0b7a2644d2eb2b6a54a6c84e1c5c5c33fa386c01d8f0047d06b138c9cd102dd1468560e96698d45c04cb8e308053cf93cb190302e7d222fc4ed00584b5b21e7144780fefe4161bd130af32544bd091cc8c241795b1607b08fac37aa01fc66af8f6412f319dd0e7f272"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x72, 0x8, {0x80, 0x1f, "ceb43cd79ef6fa17110f3204003cff7a0769876fd3e88b188ff4f22bd115c9827af84c79aec888406fd952d092c6504ad87fcd618b5de3130dbd619157cc2b2fd9d9f690910e3e4e990f4c32738b31dc7d64eedd54c2b23f9439af3a229eab32d712bf1d642a"}}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x1004, 0xb, "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"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x1004, 0xa, "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"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2e8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x2d8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast2}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xb1, 0xb, "a0a9a0bde482ea9f5ecc88c748c7a53910323ffcdd92168c1c183e1fcbf1d7954e16b5ab87e580b92235e70618f48fd401845b8a1c95a083faacd6a76d101a47b15fcc6759734ffd08158b9c3473a8677af2b923a95d2895e36cc727c13dac7dfae59fb5c06696b5be05127eb446a1307e618826e511e2dee77ec1be1f58fa783280297af717fde11433a3dbcccbc3bce3fbdf76f81e595e61811224a7c280c57057dd3f992dd7257a6b59b91d"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xb5, 0x8, {0x7fffffff, 0x3, "8871917d700ceb2d3c1a0edc0c6b3ad41556fe716b4a4414792ff2e084b2923d5d6c8bf7410bd509d79c19885fb9839627b60db50c0517f472a56bca594ff0b726c14586e393ce86822aa15d8e66b5537f24007a595cdcd90cd8f0532ff8af81cf70051dcd72ac61e0f1cd8fda01e97335fe8df19025a7c3ca5fff9c7b15a4f6f45d1084de92dafbffdc792d6cfd882bd886982cac1947f78a0fb5ff53fb6937320e40fb1d634c9a3e"}}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xe1, 0xb, "6f38e2d44fc440573ad374d33bd3803e48fea9458bd20cd6ec8c4ebd68e6d39916dc138ef2f3e5f1d48359b27cd2864eddc9fb47bf260ad3e835a04d282d4d9153025ca265ff7e7b0e4361d436614d7098d899012c208c73b3ed88f11656c93bf47ee605b5ce97108a6a79c5e798688528858d6e2ac989b397c64eb6a82d89593a855923cdf177f0beda820922e0712e1ba0f034f8777a6a16e5d2664571a8912ee89465eef43d5c4536dcbe2ff7dc7e4a34dd03b7c5f16029a5b90178241c2823edb7d9da93e85dc9f2c0338ca027beb8406f70d254e08de402124f25"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x6c, 0xa, "69f7618c6ec2aa56d2fba95257740ac1773415270ce12fae12ab0c11d5b20bf6a901d5e5be169133524128d62f31303d6d039e6949502df4355b2dd6cb1210f993a8f1c9d4e973d5e9aa769ada087d8612ace7a674f0f7d2fc242bcb70d54431cc079782b763cc42"}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2a08, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x25c8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x48, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x1f, 0x0, @random="2641cd6afdcae1296d82871b4330dd6c1f733b1a41dfb1cbfe4f39"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xe217}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x2}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x9}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2548, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_5GHZ={0xba, 0x1, "962bbcba80533aec3b21f632b4879a9d8f417fe6c733a26e9eae2b65ad86f03248ff6e86640de06697d38120751c7712306a420f7cfd4eec1229d534b664367b0588a92bcf5221fcfc2f32c1291017b3d16edf25417160c2fa874f614bdeca74f421b4565ef7e38effb3f6aa1cd2e63f2c4bd715178d4cf2c388af361ca8ecd3a44c978c098b8f7cef6bf2fb82463a3de8060155d15bda2f937e1acdf87175e99972d71d26d9f0c0eadc08fa2ccb2322d895d7325fb0"}, @NL80211_BAND_60GHZ={0xd4, 0x2, "a9658accb623c3ffc9905377fd6d0c115fbb144188d41f8be0ca0a341dab6aa01fe698817faee6409ae24186000e65429c29ef203a9c632ebc6a887eab163332f7a94cafc80cf8d0fce158c03fda1d8cc1f7d35835ae1d95809aec2748ef58236d47179308d21ada48f749f5f950a19a4ea0f7e174794b9e3964bb9de75bb14f83e59af40552b2b42d686343cb4f66385de5fb81ac693eddafaf5fa308913a7819779ceaa9e1b20408cd2bc1850608ef3bb5e6fe5490cfdadccc2a4f571623cd25fdb0f2d254db1ba6f5bcbeaedf4802"}, @NL80211_BAND_5GHZ={0x5b, 0x1, "65f86e831d50b12abe1921781f270db27890fcc719ae410e2bd5d4c65e1bd7bd16f2fe097ce8ff451d7fffdb9c978201d27bba26dcf746cf231da2f70740f62682c66b0a74e5ab74d4fe095db6ac4e05ed250d491e0c21"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "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"}, @NL80211_BAND_60GHZ={0x9f, 0x2, "a08b4be321b7d9bce63ec490b96326e5d2491e353f6bbd912c2282ee85da94177c93d67d43464d51e5ab163e2b3fbcf68dc8c71b510d8b0b0e74db1f28e98511510b28f15b302db5cfaf82b6f70f0d7776af705252e692d0930be1ce7605f52de2d6cb5f7eed68cf744aefa2cec39d599b47b78d186226938922e2b16618344e3ef0d55d2b9e4f72eb48908746e5c5b3dcce0ff7baf9c5ed5c86d2"}, @NL80211_BAND_5GHZ={0x4a, 0x1, "8a489b5ab29c7a2f9abd835287fd81e3bc8dc44e9a25713abd2a109df82454d0fb423f77d7831fba18a33b1f28232f4781509ad776de0737d23ff54fe34e496dc5678ae1e5bd"}, @NL80211_BAND_2GHZ={0xf4, 0x0, "86ac23264a5ed6a78c9e8bda70f536ddc5168d5cda71040a5b4e13990c07f0ca3c27de295112bcd4526ce850762bd59ec7b48f513960d5bbf7a26cc7cfa782e64f17e3922cf64caaa94bf3a6533d61338ec5d0e1f74e0e900ac342429b2d0e874861e7a0914297ea00d01ab026ed697df72c0d0353a0621785dfbaffe2821a6084db78d2ade4b12beb58129df7cfce753d4bc9062a30e78af6f6970fe478609f7c20a3a73e12baad8a8d88dde6ca46da90e5f570e46187734d76a0d9fec769baaabb54005fcb0de13f5088db3b966a69739e8b7d57d9c0be1d64bb8416e96c941c6efe2a6287f3813b2d2c83298d7de3"}, @NL80211_BAND_2GHZ={0x8a, 0x0, "82c3e91af5634a66660e3667c7f9966c4e3ffe7ecee98df723154cc65783e182adc8f3d3aea984603c3e40d612fc6e004492325fade7d65ef552853c4987e9d93cd647ee2d89e7bafe6985e183175874749d371d0972db06169c868898371c502ad0cfeecd8dbd3a6b15560f1e0107ab7082ac08c618454bf285b2e30273eb74634fc3bdb759"}, @NL80211_BAND_2GHZ={0xe1, 0x0, "fe562189dfcdd5160cdd82d007f4f49c570ca92a27f8793d3ebdb336fb0e3133d891ce4682f51502050beb03a04a258e72afcf306deadb3f5c37609dc255e7075ca4e037b46e051e09acbbcc3d6eb0d89e2bcbbe4afa4a0fc5d3cade652d07cd39d234e5f222e4b1eede67c74f85c96aacef00bfb292d1ae187414b0d362a9d9ac70f7ba417b89d6777c353b843dcc2fad514132c700dc79ad68a71149ab12ceaa1311a5d147ee640e6cd495fd346394a60d3ead771b165219c58a117e1d75b483cad783b0b3b54e26ffc9dd09e1b7ce4e487ee3565a5af3d2f4ce3ff7"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x214, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1c20}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xa29f}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1d4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb0, 0x2, "0d2e03f1671b6ebbf5ef8225ca1bba82f40aaf44434f394ec01dec2fd52dc24a28ab4b107dea36525cacbca39953a279d0d364031b70e9187cc0d356c866cca66d11eb01ba6c3c1f598bff3f5a8a63489f4991d27f2e8ff22ab076439ef52ff921300c1d4e1407516454e8ff117bbd499e4b01edd164efaca9e92555412a19a261be0894312fb34842d5435307f5a4ed179c47515a469aceabb270662fec3f487fc8e5b4cd2255d828dd60ec"}, @NL80211_BAND_6GHZ={0x31, 0x3, "906542bbea8a1d044d9ebf3258073ee0daf9b79ee72b7ea7783015889b6af618f52cc37e91a5e835f5e882b3da"}, @NL80211_BAND_6GHZ={0x2f, 0x3, "947df479b4bae29ba13cdfa50f4ad42cc7a4bf11faa1cc662ac099f3031c7b505f83967f718aec2b7f3dcc"}, @NL80211_BAND_2GHZ={0xba, 0x0, "de2b724f6438cc96bf97814a2c39241125505a9e9fbd36ca215ea134557637756373901a5ff39ea784d65262a2aa851185eb1e87abd6f6128c5a181ce11b6fa5487c7b90eb9d02b0726ba4432ac986ee34adfcd66b42800da607984cfbcb68485f1616381fc6643f838a837080e7dff449a09b8750eca4c7f4844f51bfc847c4006160b7eaf4266a9f7d9a87940193d6cf714627e7acea6db86ff5d109187cceffce85918471359d68130eb53e36368aa94f988ad9e3"}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x220, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x102, 0x6, "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"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x1}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xf1, 0xa, "35114abf7846df923c4e2ebf31acea718302978d585e174e275a754f1d9c8c1320ede7f8b66e5403d6ed3dc73c9e9585e0e62ec61848aeeab082a64a9fc522e5cf2eca4052b05bc02e885661688a1c3f4e662db8fbeffb1be818be46b16d7b09d7fa6412f0c8cacaf7ee7b9f1dc26f8a079d93de05a8494fbaabec259eac6c1aa29363ff1609d38dd037824c7854b4b1a28dac803e1096926ba63c0c91a0f803085a94ee1a112cd623c67a609edc0bb60092f9adddb42b4d0c45d42adfcb857e7656c31e7d005fead9fdf9f5f1f65681f2f5e00263d0c5d08dffea934822fe269cce57a18b9a369c4235f5d570"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}]}]}]}, 0x5160}, 0x1, 0x0, 0x0, 0x20040800}, 0x4044800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000001280), &(0x7f00000012c0)='./file0\x00', 0x7f, 0x3, &(0x7f0000001580)=[{&(0x7f0000001300)="a0793a7abec529a52cafae6b7fcb24a2c91edac7eb3414dedb6b5b14a10a01950f93855506e6ea88ad1bc32c4f17536edb686790b3fbb29ceac63ee202dda5640973e10dc4e77c941549aea116a899c75aec4a93b4652edd56b5e5342ef6f3939d966d918d5d0ab4161bf0a5ce52982a980f2b0e664fa163764608fada117861ef1dce8f62ecf8e5d3f3d1459f0a35bdad56859ddf4b7c08a9fd35a1d5b364018e2817b706502a6fea32f635d8b15a8a6e95d1968cfadf34dda1", 0xba, 0x10000}, {&(0x7f00000013c0)="12d3fb5c9e479616a2cbddfd2b4343cc4c4aba031d5d7810a569cb2433642b14445f7e565d54897ce34b280546f5e1deae29548dd5743c4c231fb5bce26cc3fe0aed763f103a075209538f1a6bf21b4870a084798bc54471a38bfee83266ed2d503f1a450f073fd8bd32b8274d482cc299d958f2ef967596b1487b8c36b143bb8f9ee70966717cfff15ff46192239874c3e76ba118bb2b6d5fd3430cbadadc5eeeffbcef0a131f2280e1bdd4306d69f3c27535ea9c55dd5db0cd0c3af10a7c0739dfae4909ee32aa3f5ffcea8b402e5499a7400795497ce727e3ec11a67e9e7f3b64a7be191ec45c2c595e", 0xeb, 0x9}, {&(0x7f00000014c0)="bf04feec669fc06ecec487b5742283cd3fdc8dd4620f8bebd0e856f362d28e3799196c8d1441bc64a6b9560905cf409029d3b53e2af043f584bb9f43c7baeca4096358629608f7202c99c7e095dd7de62e1523d7974cd9636e1fe57ee1071d4afd41263565242e2625a195480d9937b11bbd14bbcd3aac28aff73e0f874ad5c61b0840c015182dbec7115eb86b5da4c070de8fb390411d54330d568538ddd2f664c90760978e1d8fb7ae010c5e1332881010cec76996", 0xb6, 0x2}], 0xd9, &(0x7f0000001600)={[{@huge_never}, {@gid}, {@mode={'mode', 0x3d, 0x40}}, {@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x2d, 0x36, 0x30, 0x41]}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@hash}, {@permit_directio}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '{-(]'}}, {@subj_user={'subj_user', 0x3d, '$['}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@permit_directio}, {@context={'context', 0x3d, 'unconfined_u'}}]}) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000240)={0x8001, 0x0, 0x1, 0xffffffffffffffff}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r7, &(0x7f0000000200)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000480)='-', 0x1}], 0x2) ioctl$BTRFS_IOC_RM_DEV(r5, 0x5000940b, &(0x7f0000000280)={{r7}, "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"}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000005440)={&(0x7f0000005380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005400)={&(0x7f00000053c0)={0x3c, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x91}, 0x200c088) openat$ion(0xffffffffffffff9c, &(0x7f0000000080), 0x240001, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@max_batch_time}]}) 12:13:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x5, 0x6, 0xff, 0x9, 0x7ff, 0x9, &(0x7f00000018c0)="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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "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", "239c6c65678082f4d8674a197a46789f0f43b93361895eebca64cbb4f465c9f05919d65f6a60b18f5694b84c4989c775edb86eb43bb28947b46cf35782a4033203ed36d6e96cb7c010a25bcd90d900f856073642bf372f83fe35955330c1d289aa480c473f102633b2f176651dc76da43d2cd345b52362941d8011aff1f7504a6479cabaab404f52394aa8cc9ab16647af681f0f6292f85221d4a2b7f090d0259a82f74ab568b299d3c22b01b02bde5ccdbb50783341c4c06900367373c6e8aede96d8a91b41cc562617fd3d0866cf2aaba713a0cf4007458a2912a61bee1f928156b347baf6c96fd3e96c3b1086a29a73d1fccd809495478c6be2092e901c63b483446c4628d31511a60ad4dc91be3a22a25a9bd0d07c126e4aa1417b6ba628aeab31a77bbb424f1993edf219e4948bc0a0e08b5972e9c27401b8bdbdc5eba2a4fb63607fa1eacd0a1e1f01315edbe2e1537c789806fa946a16d075c6e46bce53641415320f306c6378c45204038417824f7795ef3e17e0728d1da4c4631efb2b806ffc092f34ed6f04efdb23b142e2fc852fc293508e90a1239c386417d4f49bfd5e7a559c1a5782760a0d697890941342090260385230c93a275460bcbf446cfd548441c3451df54aa221a19d65bd97d4278d2addc8e18b4ce1863c5205be3c6b93f06f68534f2909f52e7b1b8bb9bd04c97317b7ca8bd74addb51ab72fe8031f6cc9ca8167af99c0320fa2faa4e4502dc8be78af37eda82016447d2392bf8ce09b4a267daf165f4ddf4af4efe7a45adf298e017df6c0c0a0fa17b5a6107606f1633aec67065fdaba27dc7df486d1035c1a521730f35ed958cd9c1347aeff7e4db9e4f91afbd3fbb42f4abc3f847b120c97759f90fafbd02e2cb8b8cef3de3158afe1f6a0cd6d742bd9662e8bd90bb39934aaae9277e95a635b727f26e345d0325b182e4b109e33fdf02c1164102bfbd1401eb1851f188d17ca3ace3c023add1f8a4913876c05213f9f451ccd61fd703f430aa8a358639d06f99318f2e8c936618fd2cd7a2f012b34197b38a29ab4275b7bf58268ba7423cbc0e5bf4c40253cb44f7fdcca509d4d034b8de0f814fca35498a00b8e41d0b0d033a6d58ba8827b28d7e4ff45065e05a65e1faa4c4d3d679f806b8a2dc3393f71f3fa38148168fb0e27e385cbeccaaa2ddc0a9d5840834802bee4cf81ae93cabdc4556d9a573b5548c9607aea450505e32caa2dd281d0a1d9e98ab4752d691e9cf6aab66367332643b31331e2df138fbd21459d4c59b47e11e30854df63416e2de8972c1a2e7d0717f9b44b9960820879658dd05b09c5994cabf31f29df7bb40373b7117d33638f10e7722de2f18390516ace3e5354858a54b579872a68de923ee463a83bc88c7ee03b4c3adc91c8678ce11c445bd4e44e652423225b0bd025c76c7d930c9736b285d6d1929dbf3ceb2dd92a5e4fe0546845b7b0b72ffa1ad77558ab4aa03d80faf8d8d96450ab361a52f1d5433a494057a2b501c1c82691abe62d9a72af0b8aa9fa90f0d3de7cec4334a06f15c3ce3e6dc4823e9b4f56c41488e3f6c2cd4043a2b5cb886536314853fdcc6750117fa7681e064110b2d8ee261b27a9cdc0910db03d230f07638c8cb6fde7ea9a9e08c2124fd2b59027a3a0b489d5d6ecadc35fa5e24bd0705b3e3dfc9609668bb2ec31da216911e43ff739dbd61578d47f5a87135330a50e1afdda30e34e2ff695f8456f2686870328dec2b2bd0a229c323285dd3936ac1a5497dd096ca513ef81477c26b28aeadfb2c6ec2cc3ff614328a0a417aa7e526e33fa3ecd16f47ee2a3379307f2a38856b2b54c54b568a767618abe74f38fcb3723351b5a76ba7579ac9eaec03d02807dbcb4493d14e609c72b0480a2e774837cf0ca51c5c462653d0c6432e625f013598d53a0b8041a5fbb56e90af3bc445e09ececa4c86015c4efd7c9e4983a55d717a606e11887a4a2f2f994fad0400205861710dd94843bd1f61bfdf9ad31a8ad3dcb9dccfdaaf81fff1b0603d0393357807df14dce9094722e2c310c6164c61b521fee09fbc1ec7600e2ed417aa382e4fc2a44fd1d0780434a564ffc60fcdde41b3b841b77268e05935ec81e882339b76ae33c6d80d303a76ff5e6b096c1428a8c7d96060af103d12d1dff4e942067d6834034cf659150d0bd4ded3af1c39d9e7c4eafae4141cd06fb1507c7a3ef64d16a4835469dbe83a6fbbbe614122a6c16f5a002c75a3eda62b042381c8efb8a3c5d0e851cd61f312b659c1053e6c60a97de87c1ef193242f572d54216b8bcf682b018ca3ece912f79af9cab5150ab6dfb8e0306c419210b60652c58c4dc7014b928c3dc2134095de8dc3c39eb9c8541c3ceada8bbc4c11fad8101a5a7f33d227b8cbab7e0009d190ee3cd5a74c85278cfa7d74206d5b187573f6f70d4c12dec2b5183674207c7283d887f8a565f80e49396d4186a1944b14d03dc640039840ce548a7c73a195e1128a39b20db6e5ad8cade0d83f0f755a9ef5533558c93e291b3e5cbbb939d14578e84194fd970fd314c157b7a0fa57b09244f18d4008d2168abb87929df929070c49bf35a76ed297768fa490be703a8e120d82d41c34e49d6876b8d7d0b340052c9e4f7be5fcf19e66aee24fab1dfd5807553064028fd651979cbd8c68e050db12599a9684a085c454c3565651ef3363996db395a1f44e076a41fc31f603bd496850c03db1802def19176dc0c19351a132413e1bcdcd21109beb398ff6e8026275dbae6348ccce4517b09df5a6fe41bfdd564ccd84d310cb181bb947c0b66eb76762e0953080f170504d1586580caac6a1b361c7a5a9661866baaa7b2adef5416a76801d61232e13249b0e573c4e5117e1044aa9ff015a2b25948cf5b52818bc8d81b873fb7f059fde3d2d4d5b654898b5871725bc97cf2e22d765978971725bf547b9e1435fc6a0683e73c95a005219504226412e39a27e1e14b36b68cbb064f5116bfded88591d36204029487fd37d180e7e346538036ef69aa23f360422fa53ec2414031eb9b0396c77a8708cfd313ac3aa0700c3a6d2eaf956bab03dd77dd3452c14e6d49b1f66b45218b7a9f153747c7452069148c1b4fa0fbf8e238674678c02434a2a3dda9e746748818a1c21c9932fcfced49c2670193d31d29001395ad710f1d29f99e083f85c258952c724cdba386cd2f7924d02dc7ae7a998927944657700816e0d82454185263766f0e0298a90ea9c94f545dbe0467c57462ff1f61de9f1e68438d7159308ad6310409e308478c5b01e5dd844f673917dc7e7dc713d8fcc8bb4a608578028fc492dcc873c231df9f4eba08504e2aae77aeff174939a04240813d73f2bfefcf27ade264f5a5846b4b71ba1644b92ec095319c55c6569a36bcb651b18304e5243398dc4c54f4569741ce535447bc0ff05919984097afa095175e36b1d528f8a153afabbe97b66293859db6203862f9c22dbf7af1df1b3e86a5f082faf60a739bacd7b8b9dc997e014d3207bc5674c00c038d2652e7b6439a4705498e0f9c67f9f2115f3aaa70e7cc2f62096f432703a423936ac2f758df7e9fd00e6bb54609d4c8b0b49d4ba828144dda28e996d8ed18c1e39c966bbc7ede9b75aea0cf669d5ed7aa8f60d4842eb7ed4f75f40f2cedac953c1c7a7f11119a946b18eae156a8ccb9e188e899fd3052575f1cd0cc2f20b43db4e7f270dcc407f1d12fec5200339e735dbf7d288ee33f335523efcc3a8f4a21a839aa3d112cc3233bcbb8fa168e0377eabb27ae38c8f5ff38a933dff95e5dbc4abe9ba1cf936bcc3e3959d82ef9a4915f3a2e44b914b378b2861793215eaf2d0eb5fa10ae75416c0a2e8a833d658d4a2bf74b72c6ff85d925277263a12d67fbee075df89edbbf3339cd0b521eef4714d3613aff2256b4a68273773ea50712fccf883d6ffc32353a781300db88488e1ec2a9a109bf9e00e8b35c29ba554101b70117fa160ccc5cb7f0b8d1d1dd4c753063a6b92f9eb97bcbe43815a2633abb88d8be250e46934ce0e6ed7d3495ef4542c1af68562398dfca0e8fe817a804236643081c2ff06e386837374125e582832aacc3e98b1aeb6dd141268daa5668f912d65cdfdf062d02a876e39449fdc5657b25b11cb2849d88c508184f086150a5e0f667823b863490b049992eabe28923f09813315ed2af33b9864789a803dc715291768467e5fc5534b62579d682f0865c0f72aba09419c1b326217243b1fefabee680bea20cfdbb3c2ad7aa7648c660ffd83b5c524e351c8d868d14c7620f4961ad14f8eaa0b86e12dd3449a037465ac2a78e20f3d290b7d2f1994c63d44a754e98b488bd484643f06bad53332ef1edd96fbbf394950e1a8ebead0f4692e9500257b58d6f72380081157248b1095c2ccde7126895f513c2aee95530a4373912d9ad84a7c135a237afd879452f207dcdd31be154c55705bb139021ce1a12fd4466c7422fa509f886e37fe2f5f448b53fa3a23631630dbe1a521d6bf3c136aa5ba298a0312dc41f32f4ddf2faa5b12e098669de00806bd88bf0cd1a665ecb96c6d7d78b830d22daa105e9739989dba14fce120f9f124b252faa58a6f2b466cc112f95b9b0bdcc583dfc7edf1b89d2b575e57a0d2ff66a01fdf4e55db7a4d5a682aabd73dc2ce6ba025bc6e06542c006a1a89cdb59b2ff53302199f4c76afee6736878a29ece6913fcc2017b1c8ac86194a045e4264fbcce1f6817dd11f56196eddce1cdb392705441535cca002d35dafe236492b5b0c626df83f48db1edb91c59fc55258165c72b4d3bc2ea30b9edc658d4824e8e665f358bea0c01349b702234ceea16f76091b4bcabcb62f3ab67872ea70c8071cd5f85c46b1b9484592e033d1862c74477f75a9e00409a9f88b07ced1d5101f655c6a4ea4083c50aa2aad4954d8f860ef1eea440c3270f3f4be14fc1729ac1169ef890ace22b761df0f1d5b3252af1eea6404dcda68decf0ef79cb4837e0b16c345a551d4515cee87dd977956b4cfc48b52bfbb2468e1409992df8971bbeefd1afdb1a7389a25088691e3159321f21423eaf5488e74612cb4a5a854382db234232e82ac723e474bfce88c2207a210486324c770a4a3fc1535abbc196c5183d2001c88ce2c8e07091623d7f3bab375c7c55683539bdb73e2de83414de008a761953f67ffe3fd50f4d05036214f1890b0bd6aca226f6986035638c5efca389deab8c6eab437b58daa88595b78a855d9aefe3066006dade64468eb65bd0252aca5d3a8bb9088856713fd6c2c3559aa1f8c22cf7fd54c2bac8f52b2078a7b02ee34b66f7a9b7d1e4f629524825b588b5c96720977e732bc5216a66a53179565c5c54fc645b9fea1181ae269ad46ee0d712df31548d49fa38"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b6c0)={0x400, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "7e32c284055370"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0, r9}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000008c0)={0xa79e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x0, "030b061bd04275"}) r11 = dup3(r1, r1, 0x80000) ioctl$USBDEVFS_IOCTL(r11, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x5}) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x81, 0xf9, 0x85, 0x0, 0x8, 0x90381, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x423, 0x1, 0x8000, 0x5, 0x100000001, 0xfff, 0xfdde}, 0x0, 0x0, r12, 0x3) mmap(&(0x7f000030e000/0x1000)=nil, 0x1000, 0x800008, 0x110, 0xffffffffffffffff, 0x35b23000) 12:13:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x675, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x9daa}, {&(0x7f00000001c0)='XFSB', 0x4}, {&(0x7f0000000140)="654000000000000000d4abf5635cadc78c0758fd5a5027437e455c6a23600befe586edccc633080043e4bc239e8e04c371f81fe9094ca4e29f981d4ea96d31f12afbecfcfb0b72a04be63391f96ed239ef25224b0e1b56e9992f9719074050942629e9f9515a102411c977cc0811a7194df3", 0x72, 0x4}], 0x1c04c, &(0x7f00000002c0)=ANY=[]) 12:13:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@random={'os2.', '/proc/asound/card2/oss_mixer\x00'}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x3, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[], 0x102f) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) dup3(r2, r3, 0x0) [ 212.753626] tmpfs: Bad value '3-60A' for mount option 'nr_inodes' [ 212.772783] hub 9-0:1.0: USB hub found 12:13:37 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x480000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000340)={0xfff, {{0xa, 0x4e21, 0x6, @private1, 0x80000001}}, 0x1, 0x1, [{{0xa, 0x4e20, 0xffff, @mcast1, 0x5}}]}, 0x110) write$sndseq(r1, 0x0, 0x0) ftruncate(r1, 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0xe1, 0xff, 0xb0, 0x1, @tick=0x6, {0x35, 0x14}, {0xff, 0x7f}, @control={0x8, 0xffff0001, 0xfe0000}}, {0xe8, 0x1, 0x73, 0x0, @tick=0xfffffffa, {0x8}, {0x1, 0x80}, @raw8={"0128cf35e784335cc1d71347"}}, {0x0, 0xe0, 0x1, 0x5, @tick=0x48d1, {0x0, 0x8}, {0x2, 0x6}, @note={0x20, 0x2e, 0x6, 0x3f, 0x5}}, {0x7f, 0xeb, 0x7, 0xb0, @tick, {0x1, 0x9}, {0x6, 0x3}, @queue={0x1f, {0x7fff, 0x1}}}, {0xb9, 0x1, 0x40, 0x2, @time={0x3ff, 0x8390}, {0x0, 0x81}, {0x3, 0x3}, @note={0x81, 0x40, 0x7c, 0x3, 0x2}}], 0x8c) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r5+60000000}, 0x0) [ 212.810152] hub 9-0:1.0: 8 ports detected 12:13:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000480000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000000400008800400024000000000000000000c00014000000000000000000c00024000000000000000000c00014000000000000000000c000240000000001000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a"], 0xdc}}, 0x0) [ 212.844596] ALSA: mixer_oss: invalid OSS volume '' 12:13:37 executing program 5: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, 0x8) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x7) [ 212.888292] ALSA: mixer_oss: invalid OSS volume '' [ 212.926827] ALSA: mixer_oss: invalid OSS volume '' 12:13:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x1baf) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/20, &(0x7f00000000c0)=0x14) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x200002) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0xe400, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000280)=""/187, &(0x7f0000000140)=0xbb) [ 212.947728] ALSA: mixer_oss: invalid OSS volume '' 12:13:37 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000e7937744c347b0de1c3845547470f82d5a7da0f8777b829146c56242e9fcc5db9713d7739ae8115c04d75722fb66de7b834a2d41732208a01a738153e8db31bc16888a0b7f68f89d1c135d744668b8cfc7a140df1e40e0a57f41ce777cfbe2e5f1e7a4192f30d3d3ca5c4bca1b931bb2142d4eb22ba700cf6eb213f87a3200000000000000000000000000e4f9b6d7cc8e3b39f1590e6c798cc6f9fe84d2899013", @ANYRES16=r4, @ANYRES16=r0], 0xb4}}, 0x800) r5 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0xa800) fcntl$setlease(r5, 0x400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) [ 212.991104] ALSA: mixer_oss: invalid OSS volume '' [ 213.002964] ALSA: mixer_oss: invalid OSS volume '' [ 213.015076] vhci_hcd: invalid port number 9 [ 213.021987] vhci_hcd: default hub control req: 0506 v00ff i0009 l2047 [ 213.042946] ALSA: mixer_oss: invalid OSS volume '' [ 213.054298] hub 9-0:1.0: USB hub found [ 213.061893] hub 9-0:1.0: 8 ports detected [ 213.072108] ALSA: mixer_oss: invalid OSS volume '' 12:13:38 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x7, 0x7) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x8b2719a4c66e9ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r2 = syz_open_dev$vcsn(0x0, 0x101, 0x101000) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x9, 0x0, 0x8, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0xcb3b, 0x81, 0x0, 0x0, 0x0, 0x860}, r1, 0xffffffffffffffff, r2, 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) syncfs(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x2, 0xea}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd609a03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000180)=""/16, 0x10}, {&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/8, 0x8}, {&(0x7f0000000400)=""/42, 0x2a}, {&(0x7f00000004c0)=""/82, 0x52}, {&(0x7f0000000440)=""/41, 0x29}], 0x7, 0x5, 0x0) 12:13:38 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r2, 0x20000005) accept4(r2, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x0, 0x1000) 12:13:38 executing program 0: open(0x0, 0x141042, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5754bb183a46f83}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="800000000107030000000640000000000000007f0900010073797a30000000000c0006400000000000000000670c00034000000000000000660c00064000000000000000090900010073797a31000000000900010073797a300000000008000540000000000800054008000000080005400000000200"/129], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) fcntl$setpipe(r1, 0x407, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18IAa2\xf1\'\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f00000000c0)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x64}, @alu={0x7, 0x0, 0x2, 0xa, 0xa, 0x2, 0x1}, @generic={0x6, 0x6, 0x2, 0x8001, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x8001, 0x88, &(0x7f0000000280)=""/136, 0x40f00, 0x8, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000340)={0x7f, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xf, 0x0, 0x8000000}, 0x10}, 0x78) ftruncate(r4, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 12:13:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$key(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x2, 0xc, 0x7f, 0x3, 0x208, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_lifetime={0x4, 0x0, 0x9, 0xd763, 0x6, 0x6a}, @sadb_x_nat_t_port={0x1, 0x3f, 0x4e20}, @sadb_x_sec_ctx={0x201, 0x18, 0x3, 0x81, 0x1000, "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"}]}, 0x1040}}, 0x24000094) sendmsg$key(r0, &(0x7f0000000000)={0x516, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0'}, 0xb) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r2, 0x0) 12:13:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0x10}, 0x0, 0x0, 0x0, 0x7, 0x9be5bb7, 0x9, 0xfffffffffffffff8, 0xff, 0x3, 0x1}) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x4, 0x9, 0x3, 0x1f, 0x0, 0x101, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x5}, 0x40002, 0x5, 0x1, 0x8, 0x4, 0xffff3d6d, 0x2, 0x0, 0xff, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x1b) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c0002000000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x38, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7e00000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x400c000) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x49, 0x20, 0xfa, 0x0, 0x1, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x422, 0x400, 0x401, 0x0, 0x10000, 0x2, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 213.814393] audit: type=1800 audit(1620216818.788:13): pid=10511 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13941 res=0 12:13:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x9}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x68, 0x49, 0x100, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x8, 0x0, 0x0, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x21}}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @remote}}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040004}, 0x4000000) 12:13:39 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = inotify_init() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x8400027e) r2 = dup2(r0, r1) mount$overlay(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0xd800d, &(0x7f0000000100)=ANY=[@ANYBLOB="696a1864696512f8e86465783d6f6e2c72656469d94b637c5f648be871fbb350079592666a736c65312c6e66735f6578700400000000"]) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000040)=0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) connect(r2, &(0x7f0000000180)=@phonet={0x23, 0x1, 0x7, 0x40}, 0x80) 12:13:39 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000012c0)='io.stat\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x200, &(0x7f00000002c0)="632236e9aed94eec25a438fe10a8455ca34005e05ad261cc01e7a0fe4f10401df79cc0c7975b9937934b2b4ad1904780416464518bc69362caca6db66082d709da9004805b8781367ec219b31d1d9c7433ad5b4896c87ede0ef3a313389808befc2d4127230a843c2a9268f7291bb05ec9df5853269963e110f3cc9f1a6fc199d06c645be9d14b5eb44bb114b08cf9731eaaa2a27a73abf181db6bff0bb11593af8f0919e759a64d5223eded9249e7a89bd60e9c249111a865501bdacd4b3e0902945354a84de229374a19a16443de41dcdb19d03a04277941a9bdb7e70dd7134da4f6b132d5ce35a3446a55c3ebbd42d7158dcd5185b92f33f1559dc3f3046ae6b3015f751a0682e58d328734dcc66b9dde96add50ca10539711a696bb54b3d3cbcc9179ca24f5f7185376a78d36bf5b9e74d1276aba217cd7b71ec694509e422f49c8990f6260be90d0a2cf108e24c909f38a9fbbfb677d4559cfb862de22205eb7f7bffd453d7294676de5a5e03e54e6fa24a70f6d58ddb47e592dc2bd387edbda01d9d2eb62b01c295b81f7ee0dc2e6921bd366ac0e342fc815d530d59912de3c16de4599049faa797a98e24c57b5a4acfe1f7f20f969caae7f44528306ad238065d9f2f04da3543653d4722d33f7b1c4d086d3b3ee942fc50d4053849bb096afbd39058c0deffe721ed4aa594e54a465233feb13816d9314345a90d732dfb3fc331d3cd8c1ac7bc8ae45da978461176c689f745c31d002e3fe944e048f7281f2f835911b2a7596df518e3086ba0b96af8153d7b8f7568281b44885dcd9dda2b4a4bbfb8c485502f95ba04ffab182d0bedc8732c37f25884cd060d6ff8466fc688e78249acdc1b0d53aca4cc8a85620bccd94d60a154bec944c6ef9a7bfb820e373aa5092e69d80792b72323ab14eb510e2ce4309080f56e78f63af788ba6d33ea7c45b7a03ea55bb09f7bef828d3e882c573562379f3c9ebbcf4196e2c1a99b71f2ec7b2f392904a21110f687f9492b8b2cf7021015ce01e380ac08bca4ace07837d9b999f235f4100161feac6865ab0d76463c4a42b96ae62c9e5f394375545f398ca5fe8b3ac61ed68f90b60e0409dce8c2e575f26be296572f9cb27bda65cb6fd6da6efa671acfa32d222124d342ef6988808bf4501624dd25bb1cb845b01b2aeb0cb032bad37dde2f459fa5b367f89cd079e8f877a6cc59ad086992cc2e6b63e27aae1d808b0c01e3d3da962405735ef3234ee54d3676bf62f009c6422b22687b9cbf13daf534bd995a9034e3cf21aee54821fce449f3fcfc2c08cd0888db9f220a3c7a8d009b69ff1d431959a6dce53cfb2e7593415736cc5d128878be032b2c893a60e5b37d152d457c31304ce6e1e9c1080a810e977e3de37e74b7ea48285bad2e11d763b903ff8ce5ea0ecd9eaea1999cdbefb652630fba8fd94c2619f1cfd78544ea5014745063db938e4535572c9c3b9b3622bb64ffbffa88470a677b17c7bfaa36d120de7a03db2d97286d39aa14c4b1f6b8efd4dc76de2a8fcf1580c2495f8bdb71036e83baa067fe97e31adc24238963fd1826eba3739be47698cc695c94afb4018b2902264f7b0993b763a8a698af4bbf7450e12bcb03b55388cd70a6cba852434e5ac7cd91c3303a4160e30a11283bf53abd1a66f86a5f2d1ae067aace722b7a03f8fba84535d9f6514fcb5afd95ff5b07a8d9f763b2dfe28d5f2ee8d74a82e7edfc0357e374934597518ccddef92a2a796cafa841fe3f68868ceb182ae11213c5baa2e9f869c6c6162c59ec2e2380505af4fa8847521df84ae36542d741379f55cd539147ce62787e4f540776c1e2a520550b3325842fff3821d35bd564a0d833cb5a86b944b3d2375f7e28dc8eac1951cce736a7870e0f5f46f24407f9a507b950d388df44d59c455cbc0c8b19f5c29ea2cebcfe16bb5ed170bfdbaf5d5081d4a7b7a2b177a4c15f5bb1de4eff924b59bac6b4a129e0d4038e3d17a000ca1b63a17303509f45a4bd104dfb9a1cbe76207415e385d6744c652d6d943cccfbb8d36a02b90babd158c9eb5a4fa24518f7d4b101643a1264445933c97a777d200b5cea7cb38e88b8534081827ccd2480f9a64fed0c1d25a0b5ad13ed4ce0b8ef5fe813c63fdc24ce61166cd40c140f2a050fc1e7abb600f2a16539379567bc231bba59123ea1a0f8fadd87df94b86b838fd6222a651ac08c66a4aad88e685b745fba4d9b876456d116e121e3dc655673375771afd8fa702efbfb920cad3ab3f1651c5158cc21b555acbd00e08e20f7b0f86ac90a63622b6aee8d15334150756a0a36ef06a9508c5bf1b6fd0cfb76e67f0be5d367b22af9810c3d7622718885d1b229d3bea1e238514e0dada301c897b8b9f03f18512ddf6e5b257f59ac86758ec2e4a32fb64b846e57674251901ea0ca13debf0d7555f0226a253247eefe5746a421d6d750e043a51ca702d9612ac33c955b3e1648b743dc4020b0274e251f67cf536e1d7ed04e60e215911eff741bae291c027abfaa3c52e9427d16a37e3f8a2efe0a692ce190f744f03193342b66172ac4935176f0818386590c6fb6de3a53718bd97a0ddaad0623b73078b7879286eecc6af5dc86a4be58a3cd390ebd786a38f2fa5aa742c1374527547f3bd0bb044b5a17d99f1f3fada0902343b8d0579706c5bd5b5231c4a4e93de11ca903331b8a6042222c2e7f8b93138958e26016beb3d7405920f6decbb86bbc9ffeff349e227e100a6528f048b195fff2aafb6e9e7209c3c8f895037cb4b8e18be5c67c372c65b2602dcc06e33fc8271d01ed6e229ebb9661bfedf9b181c5d71196ee90a29f5ee78b797ac018a8aae5197a61f5dea037ce4166e7fde899516dacc26ae39688436852a254449bc60f83265bcb6fd481941fbc856a7c951bd49ccdb9e897375ee0ff6fa43e45d55177b9ab0bb14b7274154147dffea8d4c407dc893cdb5e33fac178e697337a62b337a47c587076f26e0192aad2015405d5c577da4e1de87d7af9d9a511a835629c7e5feae7f7f4d7bea56c557a4018398b276fb7fb2353e66e29f0227513bd2a4893167085057893d6d7fbca8682ff966cb5f765be39d34d16248618549125dac74b7869d9b2f19abb74d7dd2b1b7e9d05b2758e12a2ab66093b14262a2400f209caeb23dc5b30876e1c6c5cb0b927f8993dd42393e76d79087122488cb86e06eff8e7489a1cbf43cc731c896eb2cc0e25564ee6e2121aaecedf50206f4656580d19ab1a3338f8a67b2c731e9d26c29c0208611344fb9583b341a29511768de6ba4e1c8bcb102f3b5935b7504fe8e4617c53511bd6ceeee1cdb32b89fe22dbe9f4752f2aae5c432e8768def6b6e6945d784555a4f0741ea00e717b51540f533d4753dc1b598ea8177b85630586a19f7953cd1193154d0f1f9b51f6e246fcc49f92979626963677c47248a3fefd2219e1e1780ccdf8188c665f41cdd8502b4158393aef052336a30b40117e2d5b16c86a021ccbb33994b63df5d34d77fc6ac81e2d29f52d5f6939b22cc7966758eec8e92febe795271076bae7b13e988a3044bb0c2396b683aaa6205148cb433e6a842771ab97e648cfbbe2c1dc7d82b15efa7da32549f8e250b18cb892a848b572c20a10efa590e0b070250c2d8ca0eaa40a02642a266201b21d333f49a261820b280fac9160b2795cb3cf9a40c031ca10008d0c616dcc7dcbad8e189cf49271fb0b743b6222f19592f3cc72efba804bfa815b6cfb6bb06f5f49a0352d2d01bcd0a56f11e4209503f0c506f77bf40844cc76f0f10d791d4561bf8334dd99d6e1efd088a66f20d301f56a7185ea2e3b317785cd1986f4653d6f0afb67f1eba0daa430161db1143d230cb41e0519b68fd5907965e86106b2ab2e6b75e26228c8b815a354459ce0f151b250a7db1cea0c7a1619107d465c6c9a9fa34d92e37cc51a8ac6b171038855ef57f7bd44d76120d463454b73ea1471993a69765699baa89d2ffb002f19b45b9b8eb6bac8cdb8d26db664ccd4fc1282ec1137de42788a3c59129ca340394db94a6e2c25a562912f1af111170893dafacf399f7f42b7c92ee3971f26e45a484fde977a7c6e68bc64d8c754188ee67d55298d386ef8e50e58a70e978463ce0fb0ac04e3fce1d7c33e784ab760bd2d6feba5322c1e3bafcb44f1282ef34442294fec34428d365f6697f9bcd9c5fdd599ce304523f1da63e1e521c6d4fe136e2ae4d95c10186ce34340b02de27869f9cc6dcccb2330a3691e3d317509cc32faf41c00bb4d07c7d9446fc47cb436ebdbc27727c977c2f07f1ae72e94f7fb88891454842705028e60bbccf15be3ffeb6008ac8c936238cec305bc369dcd47673e9e4e0550775f49a410b613664d2929254713c5d540e2815f3411c1359f94b7bb91399263cb1f908010146c9ecea8c6d6f0d163f08f7d6e71a5d09a9f1883c3a07a23c98a1b615bc03a7b8ddd14c34c2d532b9f9024320e17b172d69ad2650733775e0699b3459b8485f9fcb111fbaf8a301062c938224584384549a05a63f21de0e9485802c75ffce09655f2b53b55b10fa61a99c35a2a2bf1d7930431142820c62e60231195e195e42ce0a32141f97e1f994422fc454699e50011559cf45c898fcf5e91d21bab9872630aa865fadaab173a7ec03e81e460af265e95055aa50caec46c923afdad1eba4c5eb36210817dee52c48e226df47a009671217200b0ff9e2bb840b168518452db4daf02b6a86ef04a7c71c55ac1726dc9ccb7ba92c50a1698c6157d1cff6b6baf27db451ddb14282cd835b05e020c462b9f324f3fac4f2be0285badd455d0917a34dfea8b6dd711135e330072fb1669d7ab89de44dd0188efb9564aedffc7ea1e283b66a7611ab5636f3e78f5bd25c1df0c99555134fc437b7f8fefde84d7b453365ab862f7cc18af22e8d8447f292ac32d751999959e00ee3d941631c3e790ca9fe71cbffaa575f0bc9991097aefed8c3b77278510092ecb9e281fde1c09d75d4bc9b55a21cb7534028ab00eca77dd648b389baa3d03fb036ec04d75e14af7a8e2375a03303fdade098f8314618e03db1333b2757fac62c8aed4a68f5137bbb1c35499dcfa7c6d6af7dc7155d270c28450577c35b09d8bf105c9788c3306e1324580eda56e88813e623dd86d9b19529a441ed6cea7ef68ac53de373fbebed9378782323ba0b4fcb7738b937c975a8cc717022652ca0c251664d5924a160ccd7c3df9b2076924144dc4fa38cc4c34d8ac53c8cf1e62f35347c63b5d0876ce3a2e7dda421c2825cda76c0e0d5e4f2aa74ef24fdd7b0372f0e1393e4a3404b9a5b8a1413965c6e9c9a07e62c7254975596664714d24f371037c8970de2d8e00e9ea3e4c72d60f40199195d74b6563554e21fda52da77802b5be8d0452100aaa0d32564173f15b4da9159d311b78a1d3228bac144b8223f76e3b021a2564aa45bbe37e3475abf49f46a7ebab19ed283638cd066048f665894ccbfcc9f71dee45d3cd2cb65256e1c7d709b1444b5cece22c40c74adb93b21d4cedd09c3a858b5566b14da62f584b96412d3a764b2cbabf544b59f982e23b3ee0b4f825f3e400ea35da771ab8cec1ba56a188293054bd84d59933f78c781280bddb6341173737b8e3ff8799e6aa328b202c7d76995f15bdf9da61cd19ee6b5305f5021ae2622ee0a4dc2dddda4b5214864e153ab0454a6d9051417f8616664fd883f6c94fc7ec339382a2cb18af3ea8d473ba01659c5350dff583939ea7d353bc992185b5d03c17a8857bb508", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a66549d13a356d3aa86fda09905b3ce7aab363df5f319dc173c9d3462898e72ad59324a05497d2f75aa6ba85b4236ae5cf0a8936f600938396bcba6ac2dbbe4e56add7c194cba95f05c860905adcca46cafeb92ca7e48b0f78224e0cd38dfc557d54b19b148f3179e5001baf04ad5ef001e1059d637570189ff3d57d5fa8a9d791697ac655c36e8531f34f686c4dac5c6b00b6635a9fb61b19219dfb0093bf1f193baeb2518a52281e5e678d9a9b37740ab5b6571eeef5805c9308b9a3670b788196967abdbba8bcde5430a458782bea24a785c75117ea") syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="6e725f698c28f36ba01a6ee86efdffff86c7e39191f78a6b0954c89171ab33fbbacaf42a79a3fc31a1338b44f0ffd95e3f4a2cfd138faad305213f75045bbd9ed3bb89b10c6c38c42dcf136f8b97429cd6c4bf591844fd2d4d78a26bc1519bd5a2b03196c2b027ee7c48f6aaba7e631445a9edbf81e47da246e355a697d5a846d07d9b833b213b4a0f", @ANYRES16=r1, @ANYRES16=r0]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fcntl$getown(r1, 0x9) timer_create(0x0, &(0x7f0000001300)={0x0, 0x2e, 0x0, @tid=r2}, &(0x7f0000001340)) [ 214.072554] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.080070] bridge0: port 1(bridge_slave_0) entered disabled state 12:13:39 executing program 0: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$inet(0x2, 0x3, 0x2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb005}, 0x4) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x7fffffff, {{0x2, 0x4e22, @multicast1}}, 0x0, 0x6, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @loopback}}]}, 0x390) splice(r0, 0x0, r2, 0x0, 0x10000e, 0x0) 12:13:39 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = inotify_init() ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x8400027e) r2 = dup2(r0, r1) mount$overlay(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0xd800d, &(0x7f0000000100)=ANY=[@ANYBLOB="696a1864696512f8e86465783d6f6e2c72656469d94b637c5f648be871fbb350079592666a736c65312c6e66735f6578700400000000"]) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000040)=0x1) ioctl$VT_DISALLOCATE(r3, 0x5608) connect(r2, &(0x7f0000000180)=@phonet={0x23, 0x1, 0x7, 0x40}, 0x80) [ 214.300349] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.340040] batman_adv: batadv0: Interface deactivated: batadv_slave_1 12:13:39 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) socket$inet(0x2, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mmap$snddsp_status(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xa, 0x11, r1, 0x82000000) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000040)={@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x43}}, 0xc) [ 214.468317] audit: type=1800 audit(1620216819.448:14): pid=10557 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13941 res=0 12:13:39 executing program 5: dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') readv(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x8) perf_event_open(&(0x7f00000090c0)={0x0, 0x80, 0x8, 0x9, 0x2, 0x9, 0x0, 0x40, 0xa08, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000009080), 0xc}, 0x12040, 0x1, 0x6, 0x6, 0x4, 0x4, 0xc00, 0x0, 0x80000001, 0x0, 0xa3}, 0x0, 0xf, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_elf32(r0, &(0x7f0000002600)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x81, 0x40, 0x9, 0x3, 0x6, 0x5, 0x3c2, 0x38, 0x3be, 0xfffffff7, 0xff81, 0x20, 0x1, 0xfffe, 0xb4, 0x100}, [{0x3, 0xaa, 0x7d, 0x9, 0xc77e, 0x3, 0x1, 0x40}, {0x0, 0x8001, 0x5, 0x4, 0x6, 0x0, 0x101, 0x80000000}], "af47c6f2f13d2c4e3d68b4790a8a1209d5cde3cbbdc22555cf8f3f81c936e04166613f281786e946a5f42d067742fe2422965d47bf350cf02686f7e3714689376f75355f59d3b28d7ce298a982909c6a47669e018329ac5400c68b2d212a80cd11917d81a91598e5a4c4a076d8346fe158adf6133ed4e57dc314e3613e605b", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7f7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x2, 0x9}) exit(0x0) socket(0x1e, 0x0, 0xe94c) sendmmsg(r1, &(0x7f0000008f80)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @loopback, 0x1}, 0x80, &(0x7f0000005680)=[{&(0x7f0000002600)}, {0x0}, {&(0x7f0000000140)="e8773ec4953efab143fa5a644539d0ff37bfea87039e034e2baab1c081ebd39391306ebbfcbdf72a8a89ee3bae875bbdcc3063c3f5e3260ea12b6bca38562537fcedad62bf5316702e3200f960ed330770f0ea9f6bd888c629c3729fcdb6ca49a780ecdc11d8e754f2288dbb59295a581c120bfd15e3c8f7bcd38b020444edac9b22407ddbefb4d97e449febcaeaafc4e30eb763eeaf3ae843926fd0", 0x9c}, {&(0x7f0000002480)="ab83bee75df339ce12ab5fdc4001128574b12c525c261baffa4ff1eccb30ff04a9a8288f6291909c2cc8d314b645fa60902438aee4274b35036afe55686caa19bfb01ff0020b14d74964b9495fdefdc94e297112eb6acd84af4e5790c6ecbd6af87465883ed4788e7d86f1adeafe307268d4b4c3e2ed6202d7dd2d2a2900dd9e6726790fbc31c8dcc02e5a00e7101b6d1cb5372f9b8097fdfb05a446", 0x9c}, {&(0x7f0000004600)}], 0x5}}, {{&(0x7f0000005700)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @loopback, 0xfffffffa}}, 0x80, &(0x7f0000006980)=[{&(0x7f0000005780)="65be38a85c554e31c31bba3736ed00b94e3b07d4c1a600f7da2848719fed95d9ffae3967c76f20beb443bdf9ec18beed5575fcb1a9ce6dd89400b7367bce2936f24f", 0x42}, {&(0x7f0000005800)="824e15ec87156987", 0x8}, {&(0x7f0000005840)="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", 0xff7}, {&(0x7f0000006840)="747492dd7d47435544ecf8c168071f449443bcb806b33825667f44d934132b7bef092704861c04677af1f02821fa783d866e0a1ba1cf96254b05e12a33e3e0203540e102dabfda1eb026527a9c7f8d0d87b1017cf2e67b2108e1d7470dd63057e6554cdfa64b941600ef49479d4e0cab77e3bd1662536211fc29daf3250f8834615bf66c", 0x84}, {&(0x7f0000006900)="7619cb16cd97a60607685c05be409bfe4f8a6cc79daeea84720268a4583469025f0bc9688567e595a537e9b45c34c7ff4243101ec820088e4059093ce112ff27a0bf0cdbf82e514d62cf60b94df4bdd8f7005391f537a6d2065594a4a4343e", 0x5f}], 0x5}}, {{&(0x7f0000006a00)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006a80)="d095b574cdcf3f3b754429e7ce4e", 0xe}, {&(0x7f0000006ac0)="df5b21af4d495f36ba05a8f856d94575589f1b0f2eabaaf9b2666d7286bd7a584af852c53822c64cfa6bebc7aaa18bf7496957fd1353aed06abf11b0a78633067690bc7f358d68effb4c13a077f5b23bdb68df3b3c20f35f8e8eca239bbe145af1e23697b96778596737c29605e339eba3d50120f7af135d5e844937c99d3139217e630ab6c3fbd0b1996e3ff8587c1a3e195b4b4aa0951d4cede9a204f00b8e057294b41703f5d578", 0xa9}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)="f04e77d1cca66d6e4ceaf043e46dc8fa91ed87018f6d3b9a103fff6bb38459af81cad8356e54f67b218a1ccbf566bd89c1fa97775d88a1139b9b901bee2f042283f64f9083c0892740f6bcb25f7f7ee25f693de708f4dacc0033905146ef7ac00a75e447063b5735ec6f268ca298af5500efcd42ee3fa809bf91725fa5581fe51fbb89157b1d23ce1e68ad7b4aee39b1da7fefbe49bae46a3fe259cb78dd2b47c1d32de875448fb9a9f29a492612e5cf872e29dbee74da5e2414ab6a69d34ca22ac64ebda7410d8d6b", 0xc9}], 0x4, &(0x7f0000006d00)=ANY=[@ANYBLOB="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"], 0x160}}], 0x3, 0x20000004) preadv(r0, &(0x7f0000000500), 0x118, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 214.681925] device vxlan0 entered promiscuous mode 12:13:39 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x1031fe, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x341003, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 214.772001] device bridge_slave_0 left promiscuous mode [ 214.779156] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.816430] device bridge_slave_1 left promiscuous mode [ 214.825804] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.847197] bond0: Releasing backup interface bond_slave_0 [ 214.862675] bond0: Releasing backup interface bond_slave_1 [ 214.871618] team0: Port device team_slave_0 removed [ 214.880605] team0: Port device team_slave_1 removed [ 214.886245] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.894880] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.904935] bond1: Releasing active interface bridge1 [ 214.911731] device geneve2 left promiscuous mode 12:13:39 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x2890396a}, 0x0, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f0000006100)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x34c) r4 = creat(&(0x7f0000001580)='./bus\x00', 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x12) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x2, 0x1, 0x3, {0xa, 0x4e23, 0x7fffffff, @remote, 0x2}}}, 0x80) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r6, 0x746, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a000000}]) fallocate(r2, 0x100000003, 0x840500, 0x28120001) 12:13:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='team_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 12:13:39 executing program 4: futex(0x0, 0x8b, 0x2, 0x0, 0x0, 0x1) 12:13:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0x10}, 0x0, 0x0, 0x0, 0x7, 0x9be5bb7, 0x9, 0xfffffffffffffff8, 0xff, 0x3, 0x1}) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x4, 0x9, 0x3, 0x1f, 0x0, 0x101, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x5}, 0x40002, 0x5, 0x1, 0x8, 0x4, 0xffff3d6d, 0x2, 0x0, 0xff, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x1b) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c0002000000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x38, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7e00000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x400c000) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x49, 0x20, 0xfa, 0x0, 0x1, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x422, 0x400, 0x401, 0x0, 0x10000, 0x2, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_sock_diag(0x10, 0x3, 0x4) 12:13:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x1, 0xfc, 0x71, 0x0, 0x8, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x55020, 0x7, 0x6a9c, 0x9, 0x7, 0x1be, 0x81, 0x0, 0x8ef, 0x0, 0x56}, 0xffffffffffffffff, 0xc, r0, 0x1) 12:13:40 executing program 4: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000740), 0x3, 0x109002) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000008c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "ef6eda61d16498"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000018c0)={r4, 0x0, "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", "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"}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) vmsplice(r5, &(0x7f00000006c0)=[{&(0x7f0000000200)="06c87d681550247d00eb54de09ac7eb5f6fc95f1900a2dc0ecf9bce5c011e4492849d038", 0x24}, {&(0x7f0000000240)="4252cfb6b95e879e8d970e5e2c0462546cf541a4b27b4b792772a3dd440255f6d364148eb9e3c14cbe194a2c95ea96f3d2b16d8d1148bd", 0x37}, {&(0x7f0000000280)="acf661872ac74720d4e5338c96abe8b1d64560722f84ddd27181611d2d833af8da26570efccaf3685bcd739656a037bd44830c6995b5e004dcd226e361f1cff823324312bb993b5bb151c648b29cee3b741af0302b6f863633236cd7f80cf657296c82512ed3f02f26e034095a1d025c19d2", 0x72}, {&(0x7f0000000300)="b6ad933a5ed6225662199c25d4918b10c1a4f731892984a23438c8678e588974337b272e9180f3cedfbef69941023a4a0bf54bbe0a826804002650a536e7d2aed79af21c52b1c0a96ffc08d6f0f237c06c349d8768a940ab3c141cb4e5172595428757410322ef6938ea970ca85b929579547f9035ab91fb87a86b1f5f0f3ff3fc1c89b205a190f99edf4e9598f7b09aa8643e291dae807542d96eeea6330a704581483be69681b50ca5272c6cb94dbda408c8d313c3e3a69540281a684137193263fc371c33fae48ed67de1fe1303cf1665b086aea0fec2ea25445e8a", 0xdd}, {&(0x7f0000000400)="ee7e06a110a76153aa87d77a4cd3fe5abae061da859784b0b58e065d041c818995a50172200fe2db052f4a4354a77dd4b41cdfdf15cb869f819d0d9d6b792218355432c563578374339e08f1826f0aa4b52792eecbde803316", 0x59}, {&(0x7f0000000480)="797395951b8e603c7fd5fdb859e8cdb8abf3110d0ee55b3416d2548045964b4725ae11f3d93e163235f47e061e36a9ff6283c20f6ebf22117d76108a75cce6e120b73c1649c3bfd51265a770208d70e988755f6470fc08dd910f4e0faf94dce4862901dd5a955efa0fddbf64bf6a233e27243e41b29851fff4451e1f43a4b48559701ca22a994a6c858f0f5ccd07e3055e6b972dec97778af0fff446a3a820aa77e9a9f7a2c8d23e97f75d80e35cd23bc0115f7aa00f53ebd59d3e0d3b5b5d1cdabf0283388d52e33b", 0xc9}, {&(0x7f0000000580)="eaae682cb41218", 0x7}, {&(0x7f00000005c0)="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", 0xfe}], 0x8, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x79, 0x8, 0x80, 0x2, 0x0, 0x22100, 0x4204, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x6, 0x9}, 0x2, 0x9, 0x81, 0x1, 0x3, 0x10000, 0x7, 0x0, 0x3, 0x0, 0x1000}, r3, 0x5, 0xffffffffffffffff, 0x4) r6 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r6, 0xc10c5541, &(0x7f0000000140)={r7}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r6, 0xc00464b4, &(0x7f0000000000)={r2}) 12:13:40 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000006c0)=[r2, r1]) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='virtiofs\x00', 0x830820, &(0x7f0000000240)='\x00\x00\x00\x00V\x1a\x00') lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', 0x0, 0x3c, 0x3) r3 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r3, r0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r4) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) 12:13:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x7, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x13}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x0, 0x35, 0x0, 0x0, 0x101, 0x801, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, @perf_bp={&(0x7f0000000080), 0x4}, 0x10400, 0x1ad, 0x3, 0x0, 0x5, 0xffff, 0x2b0, 0x0, 0x1, 0x0, 0x3}, r1, 0x3, 0xffffffffffffffff, 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) sendfile(r4, r2, 0x0, 0x4000000000000081) socket(0x0, 0x800000003, 0x0) 12:13:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x5, 0x0, 0x10000000000002) r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x86, 0x8a, 0x4, 0x7, 0x0, 0x4, 0x800, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0xe}, 0x200, 0xb62, 0xbe, 0x1, 0x0, 0xffff0000, 0x9, 0x0, 0x8000, 0x0, 0x8e69}, r0, 0x7558, 0xffffffffffffffff, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x5000000}, 0x5}], 0x1, 0xc000000000000000) bind$x25(r1, &(0x7f0000000000), 0x12) 12:13:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x1, 0xfc, 0x71, 0x0, 0x8, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x55020, 0x7, 0x6a9c, 0x9, 0x7, 0x1be, 0x81, 0x0, 0x8ef, 0x0, 0x56}, 0xffffffffffffffff, 0xc, r0, 0x1) [ 215.254202] audit: type=1804 audit(1620216820.229:15): pid=10619 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir669272323/syzkaller.X1zKea/26/memory.events" dev="sda1" ino=13977 res=1 [ 215.367602] new mount options do not match the existing superblock, will be ignored [ 215.372443] audit: type=1804 audit(1620216820.339:16): pid=10634 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir669272323/syzkaller.X1zKea/27/memory.events" dev="sda1" ino=13977 res=1 [ 215.383496] device vxlan0 entered promiscuous mode [ 215.405720] DEBUG_LOCKS_WARN_ON(mutex_is_locked(lock)) [ 215.405820] ------------[ cut here ]------------ 12:13:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x1, 0xfc, 0x71, 0x0, 0x8, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x55020, 0x7, 0x6a9c, 0x9, 0x7, 0x1be, 0x81, 0x0, 0x8ef, 0x0, 0x56}, 0xffffffffffffffff, 0xc, r0, 0x1) [ 215.415936] WARNING: CPU: 0 PID: 10628 at kernel/locking/mutex-debug.c:103 mutex_destroy.cold+0x13/0x1a [ 215.419300] new mount options do not match the existing superblock, will be ignored [ 215.425475] Kernel panic - not syncing: panic_on_warn set ... [ 215.425475] [ 215.440724] CPU: 0 PID: 10628 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 215.448608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.458063] Call Trace: [ 215.460683] dump_stack+0x1b2/0x281 [ 215.464407] panic+0x1f9/0x42d 12:13:40 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000006c0)=[r2, r1]) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='virtiofs\x00', 0x830820, &(0x7f0000000240)='\x00\x00\x00\x00V\x1a\x00') lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', 0x0, 0x3c, 0x3) r3 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r3, r0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r4) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) 12:13:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x5, 0x0, 0x10000000000002) r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x86, 0x8a, 0x4, 0x7, 0x0, 0x4, 0x800, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0xe}, 0x200, 0xb62, 0xbe, 0x1, 0x0, 0xffff0000, 0x9, 0x0, 0x8000, 0x0, 0x8e69}, r0, 0x7558, 0xffffffffffffffff, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x5000000}, 0x5}], 0x1, 0xc000000000000000) bind$x25(r1, &(0x7f0000000000), 0x12) 12:13:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x1, 0xfc, 0x71, 0x0, 0x8, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x55020, 0x7, 0x6a9c, 0x9, 0x7, 0x1be, 0x81, 0x0, 0x8ef, 0x0, 0x56}, 0xffffffffffffffff, 0xc, r0, 0x1) [ 215.467605] ? add_taint.cold+0x16/0x16 [ 215.471588] ? mutex_destroy.cold+0x13/0x1a [ 215.475929] ? __warn.cold+0x5/0x44 [ 215.479557] ? mutex_destroy.cold+0x13/0x1a [ 215.483875] __warn.cold+0x20/0x44 [ 215.487428] ? ist_end_non_atomic+0x10/0x10 [ 215.491901] ? mutex_destroy.cold+0x13/0x1a [ 215.496324] report_bug+0x208/0x250 [ 215.499955] do_error_trap+0x195/0x2d0 [ 215.503861] ? math_error+0x2d0/0x2d0 [ 215.507679] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.512535] invalid_op+0x1b/0x40 12:13:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000100)=0xee) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 215.515997] RIP: 0010:mutex_destroy.cold+0x13/0x1a [ 215.520921] RSP: 0018:ffff888051f6fda8 EFLAGS: 00010286 [ 215.526286] RAX: 000000000000002a RBX: ffff8880a151f380 RCX: 0000000000000000 [ 215.533554] RDX: 0000000000000397 RSI: ffffffff81441a30 RDI: ffffed100a3edfab [ 215.540822] RBP: ffff8880a151f200 R08: 000000000000002a R09: 0000000000000000 [ 215.548095] R10: 0000000000000000 R11: ffff8880957f4440 R12: 0000000000000000 [ 215.555812] R13: ffff8880a151f380 R14: ffffffff8c8e9f20 R15: ffff8880af87e550 [ 215.563100] ? vprintk_func+0x60/0x160 [ 215.566994] ? mutex_destroy.cold+0x13/0x1a [ 215.571387] dma_buf_release+0x4be/0x5c0 [ 215.575476] ? ima_file_free+0x4f/0x330 [ 215.579454] ? dma_buf_detach+0x240/0x240 [ 215.583611] __fput+0x25f/0x7a0 [ 215.586893] task_work_run+0x11f/0x190 [ 215.590784] exit_to_usermode_loop+0x1ad/0x200 [ 215.595363] ? SyS_ioctl+0x5c/0xb0 [ 215.599092] do_syscall_64+0x4a3/0x640 [ 215.602999] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 215.608191] RIP: 0033:0x4665f9 [ 215.611374] RSP: 002b:00007fcac8558188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.619164] RAX: 0000000000000000 RBX: 000000000056c008 RCX: 00000000004665f9 [ 215.626429] RDX: 0000000020000000 RSI: 00000000c00464b4 RDI: 0000000000000007 [ 215.633700] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 215.640969] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 215.648235] R13: 00007ffde06be53f R14: 00007fcac8558300 R15: 0000000000022000 [ 215.656292] Kernel Offset: disabled [ 215.659947] Rebooting in 86400 seconds..