[ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2023/01/18 19:45:22 fuzzer started 2023/01/18 19:45:22 dialing manager at 10.128.0.163:35361 2023/01/18 19:45:23 syscalls: 3532 2023/01/18 19:45:23 code coverage: enabled 2023/01/18 19:45:23 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/18 19:45:23 extra coverage: extra coverage is not supported by the kernel 2023/01/18 19:45:23 delay kcov mmap: mmap returned an invalid pointer 2023/01/18 19:45:23 setuid sandbox: enabled 2023/01/18 19:45:23 namespace sandbox: enabled 2023/01/18 19:45:23 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/18 19:45:23 fault injection: enabled 2023/01/18 19:45:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/18 19:45:23 net packet injection: enabled 2023/01/18 19:45:23 net device setup: enabled 2023/01/18 19:45:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/18 19:45:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/18 19:45:23 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/18 19:45:23 USB emulation: /dev/raw-gadget does not exist 2023/01/18 19:45:23 hci packet injection: enabled 2023/01/18 19:45:23 wifi device emulation: kernel 4.17 required (have 4.14.303-syzkaller) 2023/01/18 19:45:23 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/18 19:45:23 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/18 19:45:23 fetching corpus: 50, signal 52037/55800 (executing program) 2023/01/18 19:45:23 fetching corpus: 100, signal 78184/83684 (executing program) 2023/01/18 19:45:24 fetching corpus: 150, signal 98530/105682 (executing program) 2023/01/18 19:45:25 fetching corpus: 200, signal 114646/123407 (executing program) 2023/01/18 19:45:25 fetching corpus: 250, signal 132025/142325 (executing program) 2023/01/18 19:45:26 fetching corpus: 300, signal 141148/153002 (executing program) 2023/01/18 19:45:26 fetching corpus: 349, signal 152939/166301 (executing program) 2023/01/18 19:45:27 fetching corpus: 399, signal 162368/177143 (executing program) 2023/01/18 19:45:27 fetching corpus: 449, signal 174416/190578 (executing program) 2023/01/18 19:45:28 fetching corpus: 499, signal 181646/199205 (executing program) 2023/01/18 19:45:28 fetching corpus: 549, signal 189062/208000 (executing program) 2023/01/18 19:45:29 fetching corpus: 599, signal 197335/217613 (executing program) 2023/01/18 19:45:29 fetching corpus: 648, signal 206409/227977 (executing program) 2023/01/18 19:45:29 fetching corpus: 698, signal 211737/234694 (executing program) 2023/01/18 19:45:30 fetching corpus: 748, signal 216736/241034 (executing program) 2023/01/18 19:45:30 fetching corpus: 798, signal 225303/250778 (executing program) 2023/01/18 19:45:31 fetching corpus: 847, signal 233495/260128 (executing program) 2023/01/18 19:45:32 fetching corpus: 897, signal 239975/267798 (executing program) 2023/01/18 19:45:32 fetching corpus: 947, signal 246756/275721 (executing program) 2023/01/18 19:45:33 fetching corpus: 997, signal 251834/282045 (executing program) 2023/01/18 19:45:34 fetching corpus: 1047, signal 257144/288512 (executing program) 2023/01/18 19:45:34 fetching corpus: 1097, signal 262370/294871 (executing program) 2023/01/18 19:45:35 fetching corpus: 1146, signal 269360/302919 (executing program) 2023/01/18 19:45:35 fetching corpus: 1194, signal 275840/310398 (executing program) 2023/01/18 19:45:36 fetching corpus: 1243, signal 280041/315712 (executing program) 2023/01/18 19:45:36 fetching corpus: 1291, signal 283897/320666 (executing program) 2023/01/18 19:45:37 fetching corpus: 1341, signal 288464/326342 (executing program) 2023/01/18 19:45:38 fetching corpus: 1391, signal 292054/331030 (executing program) 2023/01/18 19:45:38 fetching corpus: 1441, signal 295111/335228 (executing program) 2023/01/18 19:45:39 fetching corpus: 1491, signal 298039/339315 (executing program) 2023/01/18 19:45:39 fetching corpus: 1541, signal 300763/343175 (executing program) 2023/01/18 19:45:40 fetching corpus: 1591, signal 305310/348725 (executing program) 2023/01/18 19:45:40 fetching corpus: 1641, signal 309781/354169 (executing program) 2023/01/18 19:45:41 fetching corpus: 1691, signal 313734/359109 (executing program) 2023/01/18 19:45:41 fetching corpus: 1741, signal 316976/363343 (executing program) 2023/01/18 19:45:42 fetching corpus: 1791, signal 320792/368135 (executing program) 2023/01/18 19:45:42 fetching corpus: 1841, signal 323654/372047 (executing program) 2023/01/18 19:45:43 fetching corpus: 1891, signal 326363/375832 (executing program) 2023/01/18 19:45:44 fetching corpus: 1941, signal 329305/379743 (executing program) 2023/01/18 19:45:44 fetching corpus: 1991, signal 332688/384079 (executing program) 2023/01/18 19:45:45 fetching corpus: 2041, signal 334608/387053 (executing program) 2023/01/18 19:45:45 fetching corpus: 2091, signal 338119/391466 (executing program) 2023/01/18 19:45:45 fetching corpus: 2141, signal 340561/394881 (executing program) 2023/01/18 19:45:46 fetching corpus: 2191, signal 342847/398163 (executing program) 2023/01/18 19:45:46 fetching corpus: 2239, signal 345246/401521 (executing program) 2023/01/18 19:45:46 fetching corpus: 2287, signal 349227/406330 (executing program) 2023/01/18 19:45:47 fetching corpus: 2337, signal 352270/410219 (executing program) 2023/01/18 19:45:47 fetching corpus: 2387, signal 354521/413419 (executing program) 2023/01/18 19:45:48 fetching corpus: 2437, signal 357181/416997 (executing program) 2023/01/18 19:45:48 fetching corpus: 2487, signal 360869/421475 (executing program) 2023/01/18 19:45:48 fetching corpus: 2537, signal 363814/425312 (executing program) 2023/01/18 19:45:49 fetching corpus: 2587, signal 366219/428643 (executing program) 2023/01/18 19:45:50 fetching corpus: 2637, signal 368931/432203 (executing program) 2023/01/18 19:45:50 fetching corpus: 2687, signal 371327/435495 (executing program) 2023/01/18 19:45:51 fetching corpus: 2737, signal 373462/438527 (executing program) 2023/01/18 19:45:52 fetching corpus: 2787, signal 375719/441673 (executing program) 2023/01/18 19:45:52 fetching corpus: 2837, signal 378233/445034 (executing program) 2023/01/18 19:45:52 fetching corpus: 2887, signal 380357/448033 (executing program) 2023/01/18 19:45:53 fetching corpus: 2937, signal 383066/451517 (executing program) 2023/01/18 19:45:53 fetching corpus: 2987, signal 386406/455565 (executing program) 2023/01/18 19:45:54 fetching corpus: 3037, signal 390300/460060 (executing program) 2023/01/18 19:45:54 fetching corpus: 3087, signal 392629/463179 (executing program) 2023/01/18 19:45:55 fetching corpus: 3137, signal 399208/469889 (executing program) 2023/01/18 19:45:55 fetching corpus: 3187, signal 401810/473154 (executing program) 2023/01/18 19:45:56 fetching corpus: 3237, signal 403772/475913 (executing program) 2023/01/18 19:45:56 fetching corpus: 3287, signal 405779/478699 (executing program) 2023/01/18 19:45:57 fetching corpus: 3337, signal 408167/481811 (executing program) 2023/01/18 19:45:57 fetching corpus: 3387, signal 410738/485039 (executing program) 2023/01/18 19:45:58 fetching corpus: 3437, signal 412800/487851 (executing program) 2023/01/18 19:45:59 fetching corpus: 3487, signal 414998/490814 (executing program) 2023/01/18 19:45:59 fetching corpus: 3536, signal 416766/493378 (executing program) 2023/01/18 19:45:59 fetching corpus: 3586, signal 418122/495569 (executing program) 2023/01/18 19:46:00 fetching corpus: 3636, signal 420055/498210 (executing program) 2023/01/18 19:46:00 fetching corpus: 3686, signal 422390/501249 (executing program) 2023/01/18 19:46:01 fetching corpus: 3736, signal 424758/504262 (executing program) 2023/01/18 19:46:01 fetching corpus: 3786, signal 426382/506647 (executing program) 2023/01/18 19:46:02 fetching corpus: 3836, signal 427983/509013 (executing program) 2023/01/18 19:46:02 fetching corpus: 3886, signal 429317/511119 (executing program) 2023/01/18 19:46:03 fetching corpus: 3936, signal 431072/513610 (executing program) 2023/01/18 19:46:03 fetching corpus: 3986, signal 432645/515880 (executing program) 2023/01/18 19:46:04 fetching corpus: 4036, signal 434327/518282 (executing program) 2023/01/18 19:46:04 fetching corpus: 4086, signal 436663/521245 (executing program) 2023/01/18 19:46:05 fetching corpus: 4136, signal 437829/523235 (executing program) 2023/01/18 19:46:06 fetching corpus: 4186, signal 439594/525623 (executing program) 2023/01/18 19:46:06 fetching corpus: 4236, signal 441341/528054 (executing program) 2023/01/18 19:46:07 fetching corpus: 4286, signal 442601/530089 (executing program) 2023/01/18 19:46:08 fetching corpus: 4336, signal 444368/532523 (executing program) 2023/01/18 19:46:08 fetching corpus: 4386, signal 445989/534847 (executing program) 2023/01/18 19:46:09 fetching corpus: 4436, signal 447619/537109 (executing program) 2023/01/18 19:46:09 fetching corpus: 4486, signal 449141/539350 (executing program) 2023/01/18 19:46:10 fetching corpus: 4536, signal 451179/541927 (executing program) 2023/01/18 19:46:10 fetching corpus: 4586, signal 452793/544171 (executing program) 2023/01/18 19:46:11 fetching corpus: 4636, signal 454526/546510 (executing program) 2023/01/18 19:46:11 fetching corpus: 4686, signal 456050/548678 (executing program) 2023/01/18 19:46:11 fetching corpus: 4736, signal 457851/551080 (executing program) 2023/01/18 19:46:12 fetching corpus: 4786, signal 459528/553405 (executing program) 2023/01/18 19:46:13 fetching corpus: 4836, signal 461359/555786 (executing program) 2023/01/18 19:46:13 fetching corpus: 4886, signal 463071/558076 (executing program) 2023/01/18 19:46:14 fetching corpus: 4936, signal 464588/560194 (executing program) 2023/01/18 19:46:14 fetching corpus: 4986, signal 466055/562263 (executing program) 2023/01/18 19:46:14 fetching corpus: 5036, signal 467551/564349 (executing program) 2023/01/18 19:46:15 fetching corpus: 5086, signal 469487/566817 (executing program) 2023/01/18 19:46:16 fetching corpus: 5136, signal 471586/569399 (executing program) 2023/01/18 19:46:16 fetching corpus: 5186, signal 472989/571368 (executing program) 2023/01/18 19:46:16 fetching corpus: 5236, signal 474217/573283 (executing program) 2023/01/18 19:46:17 fetching corpus: 5286, signal 475596/575198 (executing program) 2023/01/18 19:46:17 fetching corpus: 5336, signal 476746/576998 (executing program) 2023/01/18 19:46:18 fetching corpus: 5386, signal 478625/579354 (executing program) 2023/01/18 19:46:18 fetching corpus: 5436, signal 479621/581032 (executing program) 2023/01/18 19:46:19 fetching corpus: 5486, signal 480898/582943 (executing program) 2023/01/18 19:46:19 fetching corpus: 5536, signal 482487/585081 (executing program) 2023/01/18 19:46:19 fetching corpus: 5586, signal 484031/587084 (executing program) 2023/01/18 19:46:20 fetching corpus: 5636, signal 485572/589137 (executing program) 2023/01/18 19:46:20 fetching corpus: 5686, signal 486814/590973 (executing program) 2023/01/18 19:46:20 fetching corpus: 5736, signal 487883/592682 (executing program) 2023/01/18 19:46:21 fetching corpus: 5786, signal 489278/594637 (executing program) 2023/01/18 19:46:21 fetching corpus: 5836, signal 490508/596427 (executing program) 2023/01/18 19:46:22 fetching corpus: 5886, signal 491848/598279 (executing program) 2023/01/18 19:46:22 fetching corpus: 5936, signal 493055/600057 (executing program) 2023/01/18 19:46:23 fetching corpus: 5986, signal 494345/601880 (executing program) 2023/01/18 19:46:23 fetching corpus: 6036, signal 495658/603723 (executing program) 2023/01/18 19:46:23 fetching corpus: 6086, signal 496930/605527 (executing program) 2023/01/18 19:46:24 fetching corpus: 6136, signal 498273/607366 (executing program) 2023/01/18 19:46:24 fetching corpus: 6186, signal 502477/611328 (executing program) 2023/01/18 19:46:25 fetching corpus: 6236, signal 503420/612898 (executing program) 2023/01/18 19:46:26 fetching corpus: 6286, signal 504973/614873 (executing program) 2023/01/18 19:46:26 fetching corpus: 6336, signal 506081/616501 (executing program) 2023/01/18 19:46:26 fetching corpus: 6386, signal 507219/618163 (executing program) 2023/01/18 19:46:27 fetching corpus: 6436, signal 508822/620088 (executing program) 2023/01/18 19:46:27 fetching corpus: 6486, signal 510003/621775 (executing program) 2023/01/18 19:46:28 fetching corpus: 6536, signal 511412/623604 (executing program) 2023/01/18 19:46:28 fetching corpus: 6586, signal 512713/625388 (executing program) 2023/01/18 19:46:29 fetching corpus: 6636, signal 514485/627453 (executing program) 2023/01/18 19:46:29 fetching corpus: 6686, signal 515515/629032 (executing program) 2023/01/18 19:46:30 fetching corpus: 6736, signal 516603/630673 (executing program) 2023/01/18 19:46:30 fetching corpus: 6786, signal 517945/632450 (executing program) 2023/01/18 19:46:31 fetching corpus: 6836, signal 518949/633958 (executing program) 2023/01/18 19:46:31 fetching corpus: 6886, signal 520120/635614 (executing program) 2023/01/18 19:46:32 fetching corpus: 6936, signal 521169/637132 (executing program) 2023/01/18 19:46:32 fetching corpus: 6986, signal 522568/638916 (executing program) 2023/01/18 19:46:33 fetching corpus: 7036, signal 523681/640509 (executing program) 2023/01/18 19:46:33 fetching corpus: 7086, signal 524999/642242 (executing program) 2023/01/18 19:46:34 fetching corpus: 7136, signal 526602/644142 (executing program) 2023/01/18 19:46:34 fetching corpus: 7186, signal 527899/645849 (executing program) 2023/01/18 19:46:35 fetching corpus: 7236, signal 529129/647486 (executing program) 2023/01/18 19:46:35 fetching corpus: 7286, signal 530157/648991 (executing program) 2023/01/18 19:46:36 fetching corpus: 7336, signal 531151/650492 (executing program) 2023/01/18 19:46:36 fetching corpus: 7386, signal 532241/652026 (executing program) 2023/01/18 19:46:37 fetching corpus: 7436, signal 533301/653549 (executing program) 2023/01/18 19:46:37 fetching corpus: 7486, signal 534638/655211 (executing program) 2023/01/18 19:46:38 fetching corpus: 7536, signal 535858/656810 (executing program) 2023/01/18 19:46:38 fetching corpus: 7586, signal 536925/658329 (executing program) 2023/01/18 19:46:39 fetching corpus: 7636, signal 537959/659784 (executing program) 2023/01/18 19:46:39 fetching corpus: 7686, signal 538984/661250 (executing program) 2023/01/18 19:46:40 fetching corpus: 7736, signal 539992/662633 (executing program) 2023/01/18 19:46:40 fetching corpus: 7786, signal 541069/664137 (executing program) 2023/01/18 19:46:41 fetching corpus: 7836, signal 542937/666098 (executing program) 2023/01/18 19:46:42 fetching corpus: 7886, signal 544581/667949 (executing program) 2023/01/18 19:46:42 fetching corpus: 7936, signal 545389/669248 (executing program) 2023/01/18 19:46:42 fetching corpus: 7986, signal 546190/670552 (executing program) 2023/01/18 19:46:43 fetching corpus: 8036, signal 547311/671968 (executing program) 2023/01/18 19:46:43 fetching corpus: 8086, signal 548306/673387 (executing program) 2023/01/18 19:46:44 fetching corpus: 8136, signal 549179/674725 (executing program) 2023/01/18 19:46:45 fetching corpus: 8186, signal 550326/676245 (executing program) 2023/01/18 19:46:45 fetching corpus: 8236, signal 551290/677653 (executing program) 2023/01/18 19:46:45 fetching corpus: 8286, signal 552210/679024 (executing program) 2023/01/18 19:46:46 fetching corpus: 8336, signal 553480/680577 (executing program) 2023/01/18 19:46:46 fetching corpus: 8386, signal 554459/681936 (executing program) 2023/01/18 19:46:47 fetching corpus: 8436, signal 555432/683264 (executing program) 2023/01/18 19:46:48 fetching corpus: 8486, signal 556438/684615 (executing program) 2023/01/18 19:46:48 fetching corpus: 8536, signal 557226/685810 (executing program) 2023/01/18 19:46:49 fetching corpus: 8586, signal 558422/687305 (executing program) 2023/01/18 19:46:49 fetching corpus: 8636, signal 559445/688676 (executing program) 2023/01/18 19:46:50 fetching corpus: 8686, signal 560636/690180 (executing program) 2023/01/18 19:46:50 fetching corpus: 8736, signal 562143/691857 (executing program) 2023/01/18 19:46:51 fetching corpus: 8786, signal 563355/693348 (executing program) 2023/01/18 19:46:51 fetching corpus: 8836, signal 564311/694628 (executing program) 2023/01/18 19:46:52 fetching corpus: 8886, signal 565172/695909 (executing program) 2023/01/18 19:46:52 fetching corpus: 8936, signal 566251/697233 (executing program) 2023/01/18 19:46:53 fetching corpus: 8986, signal 567742/698821 (executing program) 2023/01/18 19:46:53 fetching corpus: 9036, signal 568611/700012 (executing program) 2023/01/18 19:46:54 fetching corpus: 9086, signal 569584/701316 (executing program) 2023/01/18 19:46:54 fetching corpus: 9136, signal 570423/702538 (executing program) 2023/01/18 19:46:55 fetching corpus: 9186, signal 571149/703657 (executing program) 2023/01/18 19:46:55 fetching corpus: 9236, signal 573227/705558 (executing program) 2023/01/18 19:46:56 fetching corpus: 9286, signal 574162/706783 (executing program) 2023/01/18 19:46:56 fetching corpus: 9336, signal 574907/707920 (executing program) 2023/01/18 19:46:57 fetching corpus: 9386, signal 576136/709312 (executing program) 2023/01/18 19:46:58 fetching corpus: 9436, signal 577243/710642 (executing program) 2023/01/18 19:46:59 fetching corpus: 9486, signal 578200/711903 (executing program) 2023/01/18 19:46:59 fetching corpus: 9536, signal 578963/713034 (executing program) 2023/01/18 19:47:00 fetching corpus: 9586, signal 579800/714183 (executing program) 2023/01/18 19:47:00 fetching corpus: 9636, signal 580392/715239 (executing program) 2023/01/18 19:47:00 fetching corpus: 9686, signal 581060/716300 (executing program) 2023/01/18 19:47:01 fetching corpus: 9736, signal 582128/717590 (executing program) 2023/01/18 19:47:01 fetching corpus: 9786, signal 582784/718638 (executing program) 2023/01/18 19:47:02 fetching corpus: 9836, signal 583508/719727 (executing program) 2023/01/18 19:47:03 fetching corpus: 9886, signal 584227/720803 (executing program) 2023/01/18 19:47:03 fetching corpus: 9936, signal 584760/721747 (executing program) 2023/01/18 19:47:03 fetching corpus: 9986, signal 585635/722896 (executing program) 2023/01/18 19:47:04 fetching corpus: 10036, signal 586386/723999 (executing program) 2023/01/18 19:47:04 fetching corpus: 10086, signal 587141/725194 (executing program) 2023/01/18 19:47:05 fetching corpus: 10136, signal 587897/726340 (executing program) 2023/01/18 19:47:05 fetching corpus: 10186, signal 588744/727475 (executing program) 2023/01/18 19:47:06 fetching corpus: 10236, signal 589395/728509 (executing program) 2023/01/18 19:47:06 fetching corpus: 10286, signal 590084/729579 (executing program) 2023/01/18 19:47:07 fetching corpus: 10336, signal 590847/730716 (executing program) 2023/01/18 19:47:07 fetching corpus: 10386, signal 591680/731793 (executing program) 2023/01/18 19:47:08 fetching corpus: 10436, signal 592290/732821 (executing program) 2023/01/18 19:47:08 fetching corpus: 10486, signal 593551/734178 (executing program) 2023/01/18 19:47:09 fetching corpus: 10536, signal 594272/735200 (executing program) 2023/01/18 19:47:10 fetching corpus: 10586, signal 594847/736176 (executing program) 2023/01/18 19:47:10 fetching corpus: 10636, signal 595938/737389 (executing program) 2023/01/18 19:47:11 fetching corpus: 10686, signal 596689/738433 (executing program) 2023/01/18 19:47:11 fetching corpus: 10736, signal 597490/739532 (executing program) 2023/01/18 19:47:12 fetching corpus: 10786, signal 598233/740591 (executing program) 2023/01/18 19:47:12 fetching corpus: 10836, signal 599068/741702 (executing program) 2023/01/18 19:47:13 fetching corpus: 10886, signal 599710/742703 (executing program) 2023/01/18 19:47:13 fetching corpus: 10936, signal 600424/743736 (executing program) 2023/01/18 19:47:14 fetching corpus: 10986, signal 601287/744851 (executing program) 2023/01/18 19:47:15 fetching corpus: 11036, signal 602495/746121 (executing program) 2023/01/18 19:47:15 fetching corpus: 11086, signal 603512/747232 (executing program) 2023/01/18 19:47:16 fetching corpus: 11136, signal 604301/748247 (executing program) 2023/01/18 19:47:17 fetching corpus: 11186, signal 605269/749351 (executing program) 2023/01/18 19:47:17 fetching corpus: 11236, signal 605968/750355 (executing program) 2023/01/18 19:47:18 fetching corpus: 11286, signal 606655/751355 (executing program) 2023/01/18 19:47:18 fetching corpus: 11336, signal 607266/752302 (executing program) 2023/01/18 19:47:19 fetching corpus: 11386, signal 610262/754465 (executing program) 2023/01/18 19:47:20 fetching corpus: 11436, signal 611080/755486 (executing program) 2023/01/18 19:47:20 fetching corpus: 11486, signal 611894/756493 (executing program) 2023/01/18 19:47:20 fetching corpus: 11536, signal 612577/757413 (executing program) 2023/01/18 19:47:21 fetching corpus: 11586, signal 613773/758645 (executing program) 2023/01/18 19:47:22 fetching corpus: 11636, signal 614964/759858 (executing program) 2023/01/18 19:47:23 fetching corpus: 11686, signal 616015/760983 (executing program) 2023/01/18 19:47:24 fetching corpus: 11736, signal 616839/761942 (executing program) 2023/01/18 19:47:24 fetching corpus: 11785, signal 617571/762880 (executing program) 2023/01/18 19:47:24 fetching corpus: 11835, signal 618337/763859 (executing program) 2023/01/18 19:47:25 fetching corpus: 11885, signal 619057/764788 (executing program) 2023/01/18 19:47:26 fetching corpus: 11935, signal 619803/765747 (executing program) 2023/01/18 19:47:26 fetching corpus: 11985, signal 620426/766636 (executing program) 2023/01/18 19:47:27 fetching corpus: 12035, signal 621131/767592 (executing program) 2023/01/18 19:47:28 fetching corpus: 12085, signal 621928/768528 (executing program) 2023/01/18 19:47:28 fetching corpus: 12135, signal 622429/769365 (executing program) 2023/01/18 19:47:29 fetching corpus: 12185, signal 622989/770220 (executing program) 2023/01/18 19:47:30 fetching corpus: 12235, signal 623609/771097 (executing program) 2023/01/18 19:47:30 fetching corpus: 12285, signal 624266/771995 (executing program) 2023/01/18 19:47:31 fetching corpus: 12335, signal 625040/772945 (executing program) 2023/01/18 19:47:32 fetching corpus: 12385, signal 625734/773852 (executing program) 2023/01/18 19:47:32 fetching corpus: 12435, signal 626292/774711 (executing program) 2023/01/18 19:47:33 fetching corpus: 12485, signal 627163/775673 (executing program) 2023/01/18 19:47:33 fetching corpus: 12535, signal 627687/776480 (executing program) 2023/01/18 19:47:34 fetching corpus: 12585, signal 628267/777333 (executing program) 2023/01/18 19:47:35 fetching corpus: 12635, signal 628938/778208 (executing program) 2023/01/18 19:47:35 fetching corpus: 12685, signal 629650/779067 (executing program) 2023/01/18 19:47:36 fetching corpus: 12735, signal 630440/779988 (executing program) 2023/01/18 19:47:36 fetching corpus: 12785, signal 631170/780878 (executing program) 2023/01/18 19:47:37 fetching corpus: 12835, signal 631806/781726 (executing program) 2023/01/18 19:47:37 fetching corpus: 12885, signal 632578/782636 (executing program) 2023/01/18 19:47:37 fetching corpus: 12935, signal 632985/783385 (executing program) 2023/01/18 19:47:38 fetching corpus: 12985, signal 633649/784267 (executing program) 2023/01/18 19:47:39 fetching corpus: 13035, signal 634582/785226 (executing program) 2023/01/18 19:47:39 fetching corpus: 13085, signal 635131/786051 (executing program) 2023/01/18 19:47:39 fetching corpus: 13135, signal 635761/786898 (executing program) 2023/01/18 19:47:40 fetching corpus: 13185, signal 636599/787807 (executing program) 2023/01/18 19:47:41 fetching corpus: 13235, signal 637446/788706 (executing program) 2023/01/18 19:47:41 fetching corpus: 13285, signal 638369/789689 (executing program) 2023/01/18 19:47:41 fetching corpus: 13335, signal 639086/790521 (executing program) 2023/01/18 19:47:42 fetching corpus: 13385, signal 639552/791248 (executing program) 2023/01/18 19:47:42 fetching corpus: 13435, signal 640431/792189 (executing program) 2023/01/18 19:47:43 fetching corpus: 13485, signal 641516/793200 (executing program) 2023/01/18 19:47:44 fetching corpus: 13535, signal 642183/794024 (executing program) 2023/01/18 19:47:45 fetching corpus: 13585, signal 642872/794899 (executing program) 2023/01/18 19:47:45 fetching corpus: 13635, signal 643565/795700 (executing program) 2023/01/18 19:47:46 fetching corpus: 13685, signal 644569/796608 (executing program) 2023/01/18 19:47:46 fetching corpus: 13735, signal 645224/797435 (executing program) 2023/01/18 19:47:47 fetching corpus: 13785, signal 645906/798211 (executing program) 2023/01/18 19:47:47 fetching corpus: 13835, signal 646612/799031 (executing program) 2023/01/18 19:47:48 fetching corpus: 13885, signal 647297/799809 (executing program) 2023/01/18 19:47:48 fetching corpus: 13935, signal 647954/800571 (executing program) 2023/01/18 19:47:49 fetching corpus: 13985, signal 648642/801372 (executing program) 2023/01/18 19:47:49 fetching corpus: 14035, signal 649305/802163 (executing program) 2023/01/18 19:47:49 fetching corpus: 14085, signal 649907/802929 (executing program) 2023/01/18 19:47:50 fetching corpus: 14135, signal 650537/803685 (executing program) 2023/01/18 19:47:50 fetching corpus: 14185, signal 651236/804497 (executing program) 2023/01/18 19:47:51 fetching corpus: 14235, signal 652066/805311 (executing program) 2023/01/18 19:47:52 fetching corpus: 14285, signal 652621/806018 (executing program) 2023/01/18 19:47:52 fetching corpus: 14335, signal 653074/806687 (executing program) 2023/01/18 19:47:52 fetching corpus: 14385, signal 653720/807413 (executing program) 2023/01/18 19:47:53 fetching corpus: 14435, signal 654285/808139 (executing program) 2023/01/18 19:47:53 fetching corpus: 14485, signal 654757/808805 (executing program) 2023/01/18 19:47:53 fetching corpus: 14535, signal 655366/809545 (executing program) 2023/01/18 19:47:54 fetching corpus: 14585, signal 655998/810350 (executing program) 2023/01/18 19:47:54 fetching corpus: 14635, signal 656532/811017 (executing program) 2023/01/18 19:47:55 fetching corpus: 14685, signal 657165/811788 (executing program) 2023/01/18 19:47:55 fetching corpus: 14735, signal 657754/812529 (executing program) 2023/01/18 19:47:56 fetching corpus: 14785, signal 658362/813262 (executing program) 2023/01/18 19:47:56 fetching corpus: 14835, signal 658941/813980 (executing program) 2023/01/18 19:47:56 fetching corpus: 14885, signal 659579/814706 (executing program) 2023/01/18 19:47:57 fetching corpus: 14935, signal 660137/815432 (executing program) 2023/01/18 19:47:57 fetching corpus: 14985, signal 660931/816230 (executing program) 2023/01/18 19:47:58 fetching corpus: 15035, signal 661861/817077 (executing program) 2023/01/18 19:47:59 fetching corpus: 15085, signal 662266/817722 (executing program) 2023/01/18 19:47:59 fetching corpus: 15135, signal 662861/818420 (executing program) 2023/01/18 19:48:00 fetching corpus: 15185, signal 663386/819116 (executing program) 2023/01/18 19:48:00 fetching corpus: 15234, signal 664090/819849 (executing program) 2023/01/18 19:48:00 fetching corpus: 15284, signal 664578/820504 (executing program) 2023/01/18 19:48:01 fetching corpus: 15334, signal 665239/821208 (executing program) 2023/01/18 19:48:01 fetching corpus: 15384, signal 665987/821959 (executing program) 2023/01/18 19:48:01 fetching corpus: 15434, signal 666602/822667 (executing program) 2023/01/18 19:48:02 fetching corpus: 15484, signal 666991/823299 (executing program) 2023/01/18 19:48:02 fetching corpus: 15534, signal 667757/824052 (executing program) 2023/01/18 19:48:03 fetching corpus: 15584, signal 668399/824734 (executing program) 2023/01/18 19:48:03 fetching corpus: 15634, signal 669119/825462 (executing program) 2023/01/18 19:48:04 fetching corpus: 15684, signal 669586/826054 (executing program) 2023/01/18 19:48:04 fetching corpus: 15734, signal 670299/826776 (executing program) 2023/01/18 19:48:05 fetching corpus: 15784, signal 670829/827405 (executing program) 2023/01/18 19:48:05 fetching corpus: 15834, signal 671549/828098 (executing program) 2023/01/18 19:48:06 fetching corpus: 15884, signal 672136/828760 (executing program) 2023/01/18 19:48:06 fetching corpus: 15934, signal 672696/829393 (executing program) 2023/01/18 19:48:07 fetching corpus: 15984, signal 673082/830017 (executing program) 2023/01/18 19:48:08 fetching corpus: 16034, signal 673813/830665 (executing program) 2023/01/18 19:48:08 fetching corpus: 16084, signal 674258/831287 (executing program) 2023/01/18 19:48:09 fetching corpus: 16134, signal 674882/831941 (executing program) 2023/01/18 19:48:09 fetching corpus: 16184, signal 675552/832634 (executing program) 2023/01/18 19:48:10 fetching corpus: 16234, signal 676066/833280 (executing program) 2023/01/18 19:48:10 fetching corpus: 16284, signal 676518/833896 (executing program) 2023/01/18 19:48:11 fetching corpus: 16334, signal 676945/834503 (executing program) 2023/01/18 19:48:11 fetching corpus: 16384, signal 677523/835141 (executing program) 2023/01/18 19:48:12 fetching corpus: 16434, signal 679446/836085 (executing program) 2023/01/18 19:48:12 fetching corpus: 16484, signal 679948/836673 (executing program) 2023/01/18 19:48:13 fetching corpus: 16534, signal 680439/837228 (executing program) 2023/01/18 19:48:13 fetching corpus: 16584, signal 680877/837830 (executing program) 2023/01/18 19:48:14 fetching corpus: 16634, signal 681373/838415 (executing program) 2023/01/18 19:48:14 fetching corpus: 16684, signal 681737/838964 (executing program) 2023/01/18 19:48:14 fetching corpus: 16734, signal 682331/839596 (executing program) 2023/01/18 19:48:15 fetching corpus: 16784, signal 682736/840169 (executing program) 2023/01/18 19:48:15 fetching corpus: 16834, signal 683237/840748 (executing program) 2023/01/18 19:48:16 fetching corpus: 16884, signal 683861/841380 (executing program) 2023/01/18 19:48:16 fetching corpus: 16934, signal 684392/841982 (executing program) 2023/01/18 19:48:17 fetching corpus: 16984, signal 685002/842595 (executing program) 2023/01/18 19:48:17 fetching corpus: 17034, signal 685482/843169 (executing program) 2023/01/18 19:48:18 fetching corpus: 17084, signal 685876/843725 (executing program) 2023/01/18 19:48:18 fetching corpus: 17134, signal 686422/844286 (executing program) 2023/01/18 19:48:19 fetching corpus: 17184, signal 686901/844872 (executing program) 2023/01/18 19:48:19 fetching corpus: 17234, signal 687400/845431 (executing program) 2023/01/18 19:48:20 fetching corpus: 17284, signal 687917/845979 (executing program) 2023/01/18 19:48:20 fetching corpus: 17334, signal 688460/846597 (executing program) 2023/01/18 19:48:21 fetching corpus: 17384, signal 689197/847178 (executing program) 2023/01/18 19:48:21 fetching corpus: 17434, signal 689638/847722 (executing program) 2023/01/18 19:48:22 fetching corpus: 17484, signal 690051/848265 (executing program) 2023/01/18 19:48:22 fetching corpus: 17534, signal 690513/848803 (executing program) 2023/01/18 19:48:23 fetching corpus: 17584, signal 691020/849358 (executing program) 2023/01/18 19:48:23 fetching corpus: 17634, signal 691699/849955 (executing program) 2023/01/18 19:48:24 fetching corpus: 17684, signal 692214/850513 (executing program) 2023/01/18 19:48:24 fetching corpus: 17734, signal 692812/851087 (executing program) 2023/01/18 19:48:25 fetching corpus: 17784, signal 693309/851638 (executing program) 2023/01/18 19:48:26 fetching corpus: 17834, signal 693755/852231 (executing program) 2023/01/18 19:48:26 fetching corpus: 17884, signal 694280/852782 (executing program) 2023/01/18 19:48:27 fetching corpus: 17934, signal 694737/853297 (executing program) 2023/01/18 19:48:27 fetching corpus: 17984, signal 695204/853818 (executing program) 2023/01/18 19:48:28 fetching corpus: 18034, signal 695753/854366 (executing program) 2023/01/18 19:48:28 fetching corpus: 18084, signal 696285/854892 (executing program) 2023/01/18 19:48:29 fetching corpus: 18134, signal 696914/855456 (executing program) 2023/01/18 19:48:30 fetching corpus: 18184, signal 698712/856205 (executing program) 2023/01/18 19:48:30 fetching corpus: 18234, signal 699236/856742 (executing program) 2023/01/18 19:48:31 fetching corpus: 18284, signal 699604/857208 (executing program) 2023/01/18 19:48:32 fetching corpus: 18334, signal 700242/857779 (executing program) 2023/01/18 19:48:32 fetching corpus: 18384, signal 700808/858300 (executing program) 2023/01/18 19:48:33 fetching corpus: 18434, signal 701327/858820 (executing program) 2023/01/18 19:48:33 fetching corpus: 18484, signal 701870/859337 (executing program) 2023/01/18 19:48:34 fetching corpus: 18534, signal 702597/859922 (executing program) 2023/01/18 19:48:35 fetching corpus: 18584, signal 703125/860433 (executing program) 2023/01/18 19:48:35 fetching corpus: 18634, signal 703578/860912 (executing program) 2023/01/18 19:48:36 fetching corpus: 18684, signal 704147/861433 (executing program) 2023/01/18 19:48:36 fetching corpus: 18734, signal 704752/861940 (executing program) 2023/01/18 19:48:36 fetching corpus: 18784, signal 705198/862397 (executing program) 2023/01/18 19:48:37 fetching corpus: 18834, signal 705671/862882 (executing program) 2023/01/18 19:48:37 fetching corpus: 18884, signal 706288/863383 (executing program) 2023/01/18 19:48:38 fetching corpus: 18934, signal 706749/863895 (executing program) 2023/01/18 19:48:39 fetching corpus: 18984, signal 707307/864413 (executing program) 2023/01/18 19:48:39 fetching corpus: 19034, signal 707790/864878 (executing program) 2023/01/18 19:48:40 fetching corpus: 19084, signal 708502/865366 (executing program) 2023/01/18 19:48:40 fetching corpus: 19134, signal 708870/865822 (executing program) 2023/01/18 19:48:41 fetching corpus: 19184, signal 709517/866319 (executing program) 2023/01/18 19:48:41 fetching corpus: 19234, signal 709988/866820 (executing program) 2023/01/18 19:48:42 fetching corpus: 19284, signal 710399/867280 (executing program) 2023/01/18 19:48:43 fetching corpus: 19334, signal 710979/867754 (executing program) 2023/01/18 19:48:43 fetching corpus: 19384, signal 711358/868191 (executing program) 2023/01/18 19:48:44 fetching corpus: 19434, signal 711722/868639 (executing program) 2023/01/18 19:48:44 fetching corpus: 19484, signal 712280/869118 (executing program) 2023/01/18 19:48:45 fetching corpus: 19534, signal 712741/869582 (executing program) 2023/01/18 19:48:45 fetching corpus: 19584, signal 713443/870036 (executing program) 2023/01/18 19:48:46 fetching corpus: 19633, signal 713975/870496 (executing program) 2023/01/18 19:48:46 fetching corpus: 19683, signal 714511/870971 (executing program) 2023/01/18 19:48:47 fetching corpus: 19733, signal 715039/871430 (executing program) 2023/01/18 19:48:47 fetching corpus: 19783, signal 715573/871841 (executing program) 2023/01/18 19:48:48 fetching corpus: 19833, signal 716099/872270 (executing program) 2023/01/18 19:48:48 fetching corpus: 19883, signal 716826/872732 (executing program) 2023/01/18 19:48:49 fetching corpus: 19933, signal 717356/873147 (executing program) 2023/01/18 19:48:50 fetching corpus: 19983, signal 717724/873560 (executing program) 2023/01/18 19:48:50 fetching corpus: 20033, signal 718119/874006 (executing program) 2023/01/18 19:48:50 fetching corpus: 20083, signal 718542/874463 (executing program) 2023/01/18 19:48:51 fetching corpus: 20133, signal 719168/874908 (executing program) 2023/01/18 19:48:52 fetching corpus: 20183, signal 719647/875355 (executing program) 2023/01/18 19:48:52 fetching corpus: 20233, signal 720134/875799 (executing program) 2023/01/18 19:48:53 fetching corpus: 20283, signal 720474/876211 (executing program) 2023/01/18 19:48:53 fetching corpus: 20333, signal 720933/876623 (executing program) 2023/01/18 19:48:54 fetching corpus: 20383, signal 721441/877061 (executing program) 2023/01/18 19:48:54 fetching corpus: 20433, signal 722244/877508 (executing program) 2023/01/18 19:48:54 fetching corpus: 20483, signal 722665/877917 (executing program) 2023/01/18 19:48:55 fetching corpus: 20533, signal 723101/878305 (executing program) 2023/01/18 19:48:55 fetching corpus: 20583, signal 723480/878708 (executing program) 2023/01/18 19:48:56 fetching corpus: 20633, signal 723889/879080 (executing program) 2023/01/18 19:48:56 fetching corpus: 20683, signal 724687/879504 (executing program) 2023/01/18 19:48:57 fetching corpus: 20733, signal 725212/879911 (executing program) 2023/01/18 19:48:58 fetching corpus: 20783, signal 725577/880297 (executing program) 2023/01/18 19:48:58 fetching corpus: 20833, signal 726081/880704 (executing program) 2023/01/18 19:48:58 fetching corpus: 20883, signal 726364/881108 (executing program) 2023/01/18 19:48:59 fetching corpus: 20933, signal 726713/881516 (executing program) 2023/01/18 19:48:59 fetching corpus: 20983, signal 727210/881882 (executing program) 2023/01/18 19:48:59 fetching corpus: 21033, signal 727579/882242 (executing program) 2023/01/18 19:49:00 fetching corpus: 21083, signal 728025/882607 (executing program) 2023/01/18 19:49:00 fetching corpus: 21133, signal 728513/883040 (executing program) 2023/01/18 19:49:01 fetching corpus: 21183, signal 729127/883420 (executing program) 2023/01/18 19:49:01 fetching corpus: 21233, signal 729575/883827 (executing program) 2023/01/18 19:49:02 fetching corpus: 21283, signal 730086/884206 (executing program) 2023/01/18 19:49:02 fetching corpus: 21333, signal 730786/884621 (executing program) 2023/01/18 19:49:03 fetching corpus: 21383, signal 731177/885021 (executing program) 2023/01/18 19:49:03 fetching corpus: 21433, signal 731784/885390 (executing program) 2023/01/18 19:49:04 fetching corpus: 21483, signal 732196/885746 (executing program) 2023/01/18 19:49:04 fetching corpus: 21533, signal 732569/886097 (executing program) 2023/01/18 19:49:05 fetching corpus: 21583, signal 733029/886445 (executing program) 2023/01/18 19:49:05 fetching corpus: 21633, signal 733513/886801 (executing program) 2023/01/18 19:49:06 fetching corpus: 21683, signal 733964/887199 (executing program) 2023/01/18 19:49:06 fetching corpus: 21733, signal 734324/887572 (executing program) 2023/01/18 19:49:07 fetching corpus: 21783, signal 734795/887930 (executing program) 2023/01/18 19:49:07 fetching corpus: 21833, signal 735240/888293 (executing program) 2023/01/18 19:49:08 fetching corpus: 21883, signal 735587/888637 (executing program) 2023/01/18 19:49:08 fetching corpus: 21933, signal 735929/888964 (executing program) 2023/01/18 19:49:09 fetching corpus: 21983, signal 736376/889304 (executing program) 2023/01/18 19:49:09 fetching corpus: 22033, signal 736816/889657 (executing program) 2023/01/18 19:49:10 fetching corpus: 22083, signal 737144/890001 (executing program) 2023/01/18 19:49:10 fetching corpus: 22133, signal 737504/890320 (executing program) 2023/01/18 19:49:11 fetching corpus: 22183, signal 737882/890541 (executing program) 2023/01/18 19:49:11 fetching corpus: 22233, signal 738237/890545 (executing program) 2023/01/18 19:49:11 fetching corpus: 22283, signal 738687/890574 (executing program) 2023/01/18 19:49:12 fetching corpus: 22333, signal 739153/890576 (executing program) 2023/01/18 19:49:12 fetching corpus: 22383, signal 739453/890579 (executing program) 2023/01/18 19:49:13 fetching corpus: 22433, signal 739777/890581 (executing program) 2023/01/18 19:49:13 fetching corpus: 22483, signal 740303/890581 (executing program) 2023/01/18 19:49:14 fetching corpus: 22533, signal 740732/890583 (executing program) 2023/01/18 19:49:14 fetching corpus: 22583, signal 741130/890583 (executing program) 2023/01/18 19:49:15 fetching corpus: 22633, signal 741525/890583 (executing program) 2023/01/18 19:49:15 fetching corpus: 22683, signal 741847/890583 (executing program) 2023/01/18 19:49:16 fetching corpus: 22733, signal 742823/890583 (executing program) 2023/01/18 19:49:16 fetching corpus: 22783, signal 743489/890583 (executing program) 2023/01/18 19:49:17 fetching corpus: 22833, signal 743930/890583 (executing program) 2023/01/18 19:49:18 fetching corpus: 22883, signal 744706/890583 (executing program) 2023/01/18 19:49:18 fetching corpus: 22933, signal 745129/890583 (executing program) 2023/01/18 19:49:18 fetching corpus: 22983, signal 745515/890583 (executing program) 2023/01/18 19:49:19 fetching corpus: 23033, signal 745832/890583 (executing program) 2023/01/18 19:49:19 fetching corpus: 23083, signal 746298/890583 (executing program) 2023/01/18 19:49:20 fetching corpus: 23133, signal 746912/890583 (executing program) 2023/01/18 19:49:20 fetching corpus: 23183, signal 747340/890583 (executing program) 2023/01/18 19:49:21 fetching corpus: 23233, signal 747845/890583 (executing program) 2023/01/18 19:49:21 fetching corpus: 23283, signal 748391/890587 (executing program) 2023/01/18 19:49:22 fetching corpus: 23333, signal 748738/890587 (executing program) 2023/01/18 19:49:23 fetching corpus: 23383, signal 749037/890587 (executing program) 2023/01/18 19:49:23 fetching corpus: 23433, signal 749568/890601 (executing program) 2023/01/18 19:49:24 fetching corpus: 23483, signal 750026/890601 (executing program) 2023/01/18 19:49:24 fetching corpus: 23533, signal 750398/890601 (executing program) 2023/01/18 19:49:25 fetching corpus: 23583, signal 750862/890602 (executing program) 2023/01/18 19:49:25 fetching corpus: 23633, signal 751276/890602 (executing program) 2023/01/18 19:49:26 fetching corpus: 23683, signal 751910/890602 (executing program) 2023/01/18 19:49:27 fetching corpus: 23733, signal 752285/890602 (executing program) 2023/01/18 19:49:27 fetching corpus: 23783, signal 752545/890602 (executing program) 2023/01/18 19:49:28 fetching corpus: 23833, signal 753044/890603 (executing program) 2023/01/18 19:49:28 fetching corpus: 23883, signal 753585/890603 (executing program) 2023/01/18 19:49:29 fetching corpus: 23933, signal 753976/890603 (executing program) 2023/01/18 19:49:29 fetching corpus: 23983, signal 754218/890609 (executing program) 2023/01/18 19:49:30 fetching corpus: 24033, signal 755990/890611 (executing program) 2023/01/18 19:49:30 fetching corpus: 24083, signal 756335/890611 (executing program) 2023/01/18 19:49:31 fetching corpus: 24133, signal 756648/890613 (executing program) 2023/01/18 19:49:31 fetching corpus: 24183, signal 757146/890615 (executing program) 2023/01/18 19:49:32 fetching corpus: 24233, signal 757526/890618 (executing program) 2023/01/18 19:49:33 fetching corpus: 24283, signal 758036/890618 (executing program) 2023/01/18 19:49:33 fetching corpus: 24333, signal 758587/890618 (executing program) 2023/01/18 19:49:34 fetching corpus: 24383, signal 758939/890618 (executing program) 2023/01/18 19:49:35 fetching corpus: 24433, signal 759383/890618 (executing program) 2023/01/18 19:49:36 fetching corpus: 24483, signal 759758/890620 (executing program) 2023/01/18 19:49:36 fetching corpus: 24533, signal 760033/890620 (executing program) 2023/01/18 19:49:36 fetching corpus: 24583, signal 760338/890620 (executing program) 2023/01/18 19:49:37 fetching corpus: 24633, signal 761000/890620 (executing program) 2023/01/18 19:49:38 fetching corpus: 24683, signal 761647/890620 (executing program) 2023/01/18 19:49:38 fetching corpus: 24733, signal 761935/890620 (executing program) 2023/01/18 19:49:38 fetching corpus: 24783, signal 762225/890622 (executing program) 2023/01/18 19:49:39 fetching corpus: 24833, signal 762656/890624 (executing program) 2023/01/18 19:49:39 fetching corpus: 24883, signal 763115/890624 (executing program) 2023/01/18 19:49:39 fetching corpus: 24933, signal 763660/890633 (executing program) 2023/01/18 19:49:40 fetching corpus: 24983, signal 764073/890633 (executing program) 2023/01/18 19:49:41 fetching corpus: 25033, signal 764404/890633 (executing program) 2023/01/18 19:49:41 fetching corpus: 25083, signal 764740/890634 (executing program) 2023/01/18 19:49:41 fetching corpus: 25133, signal 765349/890649 (executing program) 2023/01/18 19:49:42 fetching corpus: 25183, signal 765711/890649 (executing program) 2023/01/18 19:49:42 fetching corpus: 25233, signal 766093/890650 (executing program) 2023/01/18 19:49:43 fetching corpus: 25282, signal 766406/890662 (executing program) 2023/01/18 19:49:43 fetching corpus: 25332, signal 766732/890664 (executing program) 2023/01/18 19:49:44 fetching corpus: 25381, signal 767107/890664 (executing program) 2023/01/18 19:49:44 fetching corpus: 25431, signal 767450/890666 (executing program) 2023/01/18 19:49:44 fetching corpus: 25481, signal 767718/890666 (executing program) 2023/01/18 19:49:45 fetching corpus: 25530, signal 768111/890671 (executing program) 2023/01/18 19:49:46 fetching corpus: 25579, signal 768521/890676 (executing program) 2023/01/18 19:49:47 fetching corpus: 25629, signal 768826/890676 (executing program) 2023/01/18 19:49:47 fetching corpus: 25679, signal 769404/890676 (executing program) 2023/01/18 19:49:48 fetching corpus: 25728, signal 769657/890677 (executing program) 2023/01/18 19:49:48 fetching corpus: 25778, signal 770109/890681 (executing program) 2023/01/18 19:49:48 fetching corpus: 25828, signal 770449/890688 (executing program) 2023/01/18 19:49:49 fetching corpus: 25878, signal 771011/890692 (executing program) 2023/01/18 19:49:50 fetching corpus: 25926, signal 771379/890693 (executing program) 2023/01/18 19:49:50 fetching corpus: 25976, signal 771720/890693 (executing program) 2023/01/18 19:49:50 fetching corpus: 26025, signal 772087/890698 (executing program) 2023/01/18 19:49:51 fetching corpus: 26075, signal 772337/890700 (executing program) 2023/01/18 19:49:51 fetching corpus: 26124, signal 772711/890700 (executing program) 2023/01/18 19:49:52 fetching corpus: 26174, signal 773306/890705 (executing program) 2023/01/18 19:49:53 fetching corpus: 26222, signal 773693/890706 (executing program) 2023/01/18 19:49:53 fetching corpus: 26272, signal 774138/890706 (executing program) 2023/01/18 19:49:54 fetching corpus: 26322, signal 774469/890706 (executing program) 2023/01/18 19:49:55 fetching corpus: 26372, signal 774906/890706 (executing program) 2023/01/18 19:49:55 fetching corpus: 26422, signal 775315/890706 (executing program) 2023/01/18 19:49:56 fetching corpus: 26471, signal 775557/890708 (executing program) 2023/01/18 19:49:57 fetching corpus: 26521, signal 775952/890710 (executing program) 2023/01/18 19:49:57 fetching corpus: 26571, signal 776195/890715 (executing program) 2023/01/18 19:49:57 fetching corpus: 26621, signal 776691/890715 (executing program) 2023/01/18 19:49:58 fetching corpus: 26671, signal 777122/890725 (executing program) 2023/01/18 19:49:59 fetching corpus: 26719, signal 777401/890740 (executing program) 2023/01/18 19:49:59 fetching corpus: 26769, signal 777725/890740 (executing program) 2023/01/18 19:49:59 fetching corpus: 26819, signal 778128/890740 (executing program) 2023/01/18 19:50:00 fetching corpus: 26869, signal 778405/890742 (executing program) 2023/01/18 19:50:00 fetching corpus: 26919, signal 778823/890745 (executing program) 2023/01/18 19:50:01 fetching corpus: 26969, signal 779113/890745 (executing program) 2023/01/18 19:50:01 fetching corpus: 27019, signal 779806/890745 (executing program) 2023/01/18 19:50:01 fetching corpus: 27069, signal 780189/890745 (executing program) 2023/01/18 19:50:02 fetching corpus: 27119, signal 780547/890745 (executing program) 2023/01/18 19:50:02 fetching corpus: 27169, signal 781081/890745 (executing program) 2023/01/18 19:50:03 fetching corpus: 27219, signal 781606/890747 (executing program) 2023/01/18 19:50:03 fetching corpus: 27269, signal 781883/890747 (executing program) 2023/01/18 19:50:04 fetching corpus: 27319, signal 782119/890747 (executing program) 2023/01/18 19:50:04 fetching corpus: 27368, signal 782474/890752 (executing program) 2023/01/18 19:50:05 fetching corpus: 27418, signal 782753/890756 (executing program) 2023/01/18 19:50:05 fetching corpus: 27468, signal 783077/890759 (executing program) 2023/01/18 19:50:06 fetching corpus: 27518, signal 783302/890759 (executing program) 2023/01/18 19:50:06 fetching corpus: 27567, signal 783707/890759 (executing program) 2023/01/18 19:50:07 fetching corpus: 27615, signal 784068/890766 (executing program) 2023/01/18 19:50:08 fetching corpus: 27665, signal 784321/890766 (executing program) 2023/01/18 19:50:08 fetching corpus: 27715, signal 784637/890781 (executing program) 2023/01/18 19:50:09 fetching corpus: 27764, signal 784997/890783 (executing program) 2023/01/18 19:50:09 fetching corpus: 27814, signal 786598/890783 (executing program) 2023/01/18 19:50:09 fetching corpus: 27864, signal 786938/890785 (executing program) 2023/01/18 19:50:10 fetching corpus: 27914, signal 787256/890785 (executing program) 2023/01/18 19:50:10 fetching corpus: 27963, signal 787549/890785 (executing program) 2023/01/18 19:50:11 fetching corpus: 28013, signal 787917/890785 (executing program) 2023/01/18 19:50:11 fetching corpus: 28063, signal 788370/890785 (executing program) 2023/01/18 19:50:12 fetching corpus: 28112, signal 788766/890792 (executing program) 2023/01/18 19:50:13 fetching corpus: 28162, signal 789107/890792 (executing program) 2023/01/18 19:50:13 fetching corpus: 28212, signal 789480/890795 (executing program) 2023/01/18 19:50:13 fetching corpus: 28262, signal 789798/890797 (executing program) 2023/01/18 19:50:14 fetching corpus: 28311, signal 790078/890797 (executing program) 2023/01/18 19:50:15 fetching corpus: 28359, signal 790483/890797 (executing program) 2023/01/18 19:50:15 fetching corpus: 28409, signal 790793/890804 (executing program) 2023/01/18 19:50:16 fetching corpus: 28458, signal 791268/890804 (executing program) 2023/01/18 19:50:17 fetching corpus: 28507, signal 791575/890807 (executing program) 2023/01/18 19:50:17 fetching corpus: 28555, signal 791861/890807 (executing program) 2023/01/18 19:50:18 fetching corpus: 28605, signal 792144/890807 (executing program) 2023/01/18 19:50:18 fetching corpus: 28653, signal 792656/890813 (executing program) 2023/01/18 19:50:18 fetching corpus: 28703, signal 792994/890813 (executing program) 2023/01/18 19:50:19 fetching corpus: 28753, signal 793229/890867 (executing program) 2023/01/18 19:50:20 fetching corpus: 28803, signal 793638/890872 (executing program) 2023/01/18 19:50:20 fetching corpus: 28852, signal 794082/890872 (executing program) 2023/01/18 19:50:20 fetching corpus: 28901, signal 794385/890872 (executing program) 2023/01/18 19:50:21 fetching corpus: 28949, signal 794712/890900 (executing program) 2023/01/18 19:50:21 fetching corpus: 28996, signal 795049/890908 (executing program) 2023/01/18 19:50:22 fetching corpus: 29046, signal 795358/890909 (executing program) 2023/01/18 19:50:22 fetching corpus: 29096, signal 795682/890910 (executing program) 2023/01/18 19:50:23 fetching corpus: 29146, signal 795972/890925 (executing program) 2023/01/18 19:50:23 fetching corpus: 29195, signal 796265/890925 (executing program) 2023/01/18 19:50:24 fetching corpus: 29245, signal 797345/890925 (executing program) 2023/01/18 19:50:24 fetching corpus: 29294, signal 797666/890926 (executing program) 2023/01/18 19:50:25 fetching corpus: 29343, signal 798054/890930 (executing program) 2023/01/18 19:50:25 fetching corpus: 29393, signal 798439/890946 (executing program) 2023/01/18 19:50:26 fetching corpus: 29440, signal 798920/890947 (executing program) 2023/01/18 19:50:26 fetching corpus: 29490, signal 799219/890947 (executing program) 2023/01/18 19:50:27 fetching corpus: 29536, signal 799644/890947 (executing program) 2023/01/18 19:50:27 fetching corpus: 29586, signal 799973/890947 (executing program) 2023/01/18 19:50:27 fetching corpus: 29636, signal 800273/890947 (executing program) 2023/01/18 19:50:28 fetching corpus: 29686, signal 800564/890958 (executing program) 2023/01/18 19:50:28 fetching corpus: 29736, signal 800843/890958 (executing program) 2023/01/18 19:50:29 fetching corpus: 29786, signal 801076/890965 (executing program) 2023/01/18 19:50:29 fetching corpus: 29835, signal 801315/890965 (executing program) 2023/01/18 19:50:30 fetching corpus: 29885, signal 801617/890965 (executing program) 2023/01/18 19:50:30 fetching corpus: 29935, signal 801827/890967 (executing program) 2023/01/18 19:50:31 fetching corpus: 29985, signal 802118/890970 (executing program) 2023/01/18 19:50:31 fetching corpus: 30035, signal 802599/890970 (executing program) 2023/01/18 19:50:32 fetching corpus: 30085, signal 802867/890970 (executing program) 2023/01/18 19:50:32 fetching corpus: 30134, signal 803328/891038 (executing program) 2023/01/18 19:50:32 fetching corpus: 30184, signal 803680/891038 (executing program) 2023/01/18 19:50:33 fetching corpus: 30233, signal 804237/891055 (executing program) 2023/01/18 19:50:33 fetching corpus: 30283, signal 804652/891055 (executing program) 2023/01/18 19:50:33 fetching corpus: 30333, signal 804896/891055 (executing program) 2023/01/18 19:50:34 fetching corpus: 30383, signal 805129/891055 (executing program) 2023/01/18 19:50:34 fetching corpus: 30433, signal 805440/891056 (executing program) 2023/01/18 19:50:35 fetching corpus: 30482, signal 805805/891069 (executing program) 2023/01/18 19:50:35 fetching corpus: 30530, signal 806132/891069 (executing program) 2023/01/18 19:50:35 fetching corpus: 30580, signal 806428/891069 (executing program) 2023/01/18 19:50:36 fetching corpus: 30630, signal 806696/891071 (executing program) 2023/01/18 19:50:36 fetching corpus: 30679, signal 807028/891081 (executing program) 2023/01/18 19:50:37 fetching corpus: 30727, signal 807419/891090 (executing program) 2023/01/18 19:50:37 fetching corpus: 30777, signal 807717/891090 (executing program) 2023/01/18 19:50:38 fetching corpus: 30827, signal 808015/891090 (executing program) 2023/01/18 19:50:38 fetching corpus: 30877, signal 808496/891090 (executing program) 2023/01/18 19:50:39 fetching corpus: 30926, signal 808771/891092 (executing program) 2023/01/18 19:50:39 fetching corpus: 30976, signal 809067/891093 (executing program) 2023/01/18 19:50:40 fetching corpus: 31025, signal 809332/891094 (executing program) 2023/01/18 19:50:40 fetching corpus: 31075, signal 810579/891094 (executing program) 2023/01/18 19:50:41 fetching corpus: 31124, signal 811009/891098 (executing program) 2023/01/18 19:50:41 fetching corpus: 31174, signal 811349/891098 (executing program) 2023/01/18 19:50:42 fetching corpus: 31224, signal 811768/891098 (executing program) 2023/01/18 19:50:43 fetching corpus: 31274, signal 812148/891103 (executing program) 2023/01/18 19:50:43 fetching corpus: 31324, signal 812473/891103 (executing program) 2023/01/18 19:50:44 fetching corpus: 31374, signal 812792/891103 (executing program) 2023/01/18 19:50:44 fetching corpus: 31423, signal 813146/891103 (executing program) 2023/01/18 19:50:44 fetching corpus: 31473, signal 813450/891103 (executing program) 2023/01/18 19:50:45 fetching corpus: 31523, signal 813793/891103 (executing program) 2023/01/18 19:50:45 fetching corpus: 31573, signal 814246/891103 (executing program) 2023/01/18 19:50:45 fetching corpus: 31623, signal 814635/891104 (executing program) 2023/01/18 19:50:46 fetching corpus: 31673, signal 815012/891104 (executing program) 2023/01/18 19:50:46 fetching corpus: 31723, signal 815845/891104 (executing program) 2023/01/18 19:50:47 fetching corpus: 31773, signal 816117/891104 (executing program) 2023/01/18 19:50:47 fetching corpus: 31823, signal 816444/891106 (executing program) 2023/01/18 19:50:48 fetching corpus: 31873, signal 816946/891106 (executing program) 2023/01/18 19:50:48 fetching corpus: 31923, signal 817186/891106 (executing program) 2023/01/18 19:50:48 fetching corpus: 31973, signal 817620/891149 (executing program) 2023/01/18 19:50:49 fetching corpus: 32023, signal 817922/891149 (executing program) 2023/01/18 19:50:49 fetching corpus: 32073, signal 818135/891149 (executing program) 2023/01/18 19:50:50 fetching corpus: 32123, signal 818402/891149 (executing program) 2023/01/18 19:50:50 fetching corpus: 32173, signal 818790/891149 (executing program) 2023/01/18 19:50:51 fetching corpus: 32223, signal 819092/891149 (executing program) 2023/01/18 19:50:51 fetching corpus: 32273, signal 819344/891149 (executing program) 2023/01/18 19:50:51 fetching corpus: 32323, signal 819621/891150 (executing program) 2023/01/18 19:50:52 fetching corpus: 32373, signal 819947/891150 (executing program) 2023/01/18 19:50:52 fetching corpus: 32423, signal 820277/891207 (executing program) 2023/01/18 19:50:53 fetching corpus: 32473, signal 820589/891210 (executing program) 2023/01/18 19:50:53 fetching corpus: 32523, signal 821413/891217 (executing program) 2023/01/18 19:50:54 fetching corpus: 32573, signal 821734/891217 (executing program) 2023/01/18 19:50:54 fetching corpus: 32623, signal 822005/891217 (executing program) 2023/01/18 19:50:55 fetching corpus: 32673, signal 822469/891217 (executing program) 2023/01/18 19:50:55 fetching corpus: 32723, signal 822800/891218 (executing program) 2023/01/18 19:50:56 fetching corpus: 32773, signal 823047/891218 (executing program) 2023/01/18 19:50:56 fetching corpus: 32823, signal 823377/891218 (executing program) 2023/01/18 19:50:57 fetching corpus: 32873, signal 823741/891218 (executing program) 2023/01/18 19:50:57 fetching corpus: 32923, signal 824063/891218 (executing program) 2023/01/18 19:50:58 fetching corpus: 32973, signal 824431/891218 (executing program) 2023/01/18 19:50:58 fetching corpus: 33023, signal 824757/891218 (executing program) 2023/01/18 19:50:59 fetching corpus: 33072, signal 825047/891236 (executing program) 2023/01/18 19:50:59 fetching corpus: 33122, signal 825380/891236 (executing program) 2023/01/18 19:51:00 fetching corpus: 33172, signal 825776/891236 (executing program) 2023/01/18 19:51:00 fetching corpus: 33222, signal 826028/891236 (executing program) 2023/01/18 19:51:00 fetching corpus: 33272, signal 826283/891236 (executing program) 2023/01/18 19:51:01 fetching corpus: 33322, signal 826554/891236 (executing program) 2023/01/18 19:51:01 fetching corpus: 33372, signal 826768/891236 (executing program) 2023/01/18 19:51:02 fetching corpus: 33422, signal 827092/891236 (executing program) 2023/01/18 19:51:02 fetching corpus: 33472, signal 827359/891236 (executing program) 2023/01/18 19:51:02 fetching corpus: 33521, signal 827586/891236 (executing program) 2023/01/18 19:51:03 fetching corpus: 33571, signal 827890/891236 (executing program) 2023/01/18 19:51:03 fetching corpus: 33621, signal 828257/891236 (executing program) 2023/01/18 19:51:04 fetching corpus: 33670, signal 828634/891236 (executing program) 2023/01/18 19:51:04 fetching corpus: 33720, signal 829003/891240 (executing program) 2023/01/18 19:51:05 fetching corpus: 33770, signal 829291/891245 (executing program) 2023/01/18 19:51:05 fetching corpus: 33819, signal 829528/891245 (executing program) 2023/01/18 19:51:05 fetching corpus: 33869, signal 829810/891245 (executing program) 2023/01/18 19:51:06 fetching corpus: 33919, signal 830155/891245 (executing program) 2023/01/18 19:51:06 fetching corpus: 33969, signal 830442/891249 (executing program) 2023/01/18 19:51:07 fetching corpus: 34019, signal 830759/891249 (executing program) 2023/01/18 19:51:07 fetching corpus: 34069, signal 831078/891249 (executing program) 2023/01/18 19:51:07 fetching corpus: 34119, signal 831546/891249 (executing program) 2023/01/18 19:51:08 fetching corpus: 34169, signal 831780/891249 (executing program) 2023/01/18 19:51:08 fetching corpus: 34217, signal 832031/891250 (executing program) 2023/01/18 19:51:09 fetching corpus: 34267, signal 832614/891250 (executing program) 2023/01/18 19:51:09 fetching corpus: 34317, signal 832825/891250 (executing program) 2023/01/18 19:51:10 fetching corpus: 34367, signal 833093/891250 (executing program) 2023/01/18 19:51:10 fetching corpus: 34417, signal 833397/891250 (executing program) 2023/01/18 19:51:11 fetching corpus: 34467, signal 833701/891250 (executing program) 2023/01/18 19:51:12 fetching corpus: 34517, signal 834029/891250 (executing program) 2023/01/18 19:51:13 fetching corpus: 34567, signal 834373/891250 (executing program) 2023/01/18 19:51:13 fetching corpus: 34617, signal 834691/891250 (executing program) 2023/01/18 19:51:13 fetching corpus: 34667, signal 834990/891252 (executing program) 2023/01/18 19:51:14 fetching corpus: 34717, signal 835331/891252 (executing program) 2023/01/18 19:51:14 fetching corpus: 34767, signal 835631/891252 (executing program) 2023/01/18 19:51:15 fetching corpus: 34817, signal 835943/891252 (executing program) 2023/01/18 19:51:16 fetching corpus: 34867, signal 836316/891252 (executing program) 2023/01/18 19:51:17 fetching corpus: 34917, signal 836820/891252 (executing program) 2023/01/18 19:51:17 fetching corpus: 34967, signal 837090/891252 (executing program) 2023/01/18 19:51:18 fetching corpus: 35017, signal 837488/891252 (executing program) 2023/01/18 19:51:18 fetching corpus: 35067, signal 837715/891253 (executing program) 2023/01/18 19:51:19 fetching corpus: 35117, signal 837991/891253 (executing program) 2023/01/18 19:51:19 fetching corpus: 35167, signal 838211/891253 (executing program) 2023/01/18 19:51:20 fetching corpus: 35217, signal 838593/891253 (executing program) 2023/01/18 19:51:21 fetching corpus: 35267, signal 838863/891253 (executing program) 2023/01/18 19:51:21 fetching corpus: 35317, signal 839094/891253 (executing program) 2023/01/18 19:51:22 fetching corpus: 35367, signal 839402/891253 (executing program) 2023/01/18 19:51:22 fetching corpus: 35417, signal 839615/891253 (executing program) 2023/01/18 19:51:23 fetching corpus: 35466, signal 839875/891253 (executing program) 2023/01/18 19:51:23 fetching corpus: 35516, signal 840121/891253 (executing program) 2023/01/18 19:51:24 fetching corpus: 35566, signal 840343/891253 (executing program) 2023/01/18 19:51:24 fetching corpus: 35616, signal 840608/891253 (executing program) 2023/01/18 19:51:25 fetching corpus: 35666, signal 841137/891253 (executing program) 2023/01/18 19:51:25 fetching corpus: 35716, signal 841456/891253 (executing program) 2023/01/18 19:51:25 fetching corpus: 35766, signal 841732/891253 (executing program) 2023/01/18 19:51:26 fetching corpus: 35816, signal 841955/891253 (executing program) 2023/01/18 19:51:27 fetching corpus: 35866, signal 842288/891253 (executing program) 2023/01/18 19:51:27 fetching corpus: 35916, signal 842645/891253 (executing program) 2023/01/18 19:51:28 fetching corpus: 35966, signal 843028/891253 (executing program) 2023/01/18 19:51:28 fetching corpus: 36016, signal 843340/891254 (executing program) 2023/01/18 19:51:28 fetching corpus: 36066, signal 843595/891254 (executing program) 2023/01/18 19:51:29 fetching corpus: 36116, signal 844356/891254 (executing program) 2023/01/18 19:51:29 fetching corpus: 36166, signal 844596/891256 (executing program) 2023/01/18 19:51:30 fetching corpus: 36216, signal 844879/891258 (executing program) 2023/01/18 19:51:30 fetching corpus: 36266, signal 845177/891259 (executing program) 2023/01/18 19:51:31 fetching corpus: 36316, signal 845398/891260 (executing program) 2023/01/18 19:51:31 fetching corpus: 36365, signal 846001/891262 (executing program) 2023/01/18 19:51:32 fetching corpus: 36415, signal 846270/891268 (executing program) 2023/01/18 19:51:32 fetching corpus: 36465, signal 846625/891268 (executing program) 2023/01/18 19:51:33 fetching corpus: 36515, signal 846914/891268 (executing program) 2023/01/18 19:51:33 fetching corpus: 36565, signal 847148/891268 (executing program) 2023/01/18 19:51:34 fetching corpus: 36615, signal 847415/891269 (executing program) 2023/01/18 19:51:34 fetching corpus: 36665, signal 847661/891272 (executing program) 2023/01/18 19:51:35 fetching corpus: 36715, signal 847900/891274 (executing program) 2023/01/18 19:51:35 fetching corpus: 36765, signal 848204/891274 (executing program) 2023/01/18 19:51:36 fetching corpus: 36814, signal 848474/891280 (executing program) 2023/01/18 19:51:36 fetching corpus: 36863, signal 849044/891280 (executing program) 2023/01/18 19:51:37 fetching corpus: 36912, signal 849320/891293 (executing program) 2023/01/18 19:51:37 fetching corpus: 36962, signal 849586/891300 (executing program) 2023/01/18 19:51:38 fetching corpus: 37011, signal 849856/891300 (executing program) 2023/01/18 19:51:38 fetching corpus: 37061, signal 850054/891300 (executing program) 2023/01/18 19:51:39 fetching corpus: 37111, signal 850310/891300 (executing program) 2023/01/18 19:51:39 fetching corpus: 37161, signal 850539/891300 (executing program) 2023/01/18 19:51:40 fetching corpus: 37211, signal 850868/891300 (executing program) 2023/01/18 19:51:40 fetching corpus: 37261, signal 851259/891303 (executing program) 2023/01/18 19:51:41 fetching corpus: 37311, signal 851530/891306 (executing program) 2023/01/18 19:51:42 fetching corpus: 37361, signal 851900/891306 (executing program) 2023/01/18 19:51:42 fetching corpus: 37408, signal 852265/891312 (executing program) 2023/01/18 19:51:43 fetching corpus: 37458, signal 852543/891312 (executing program) 2023/01/18 19:51:43 fetching corpus: 37508, signal 852783/891312 (executing program) 2023/01/18 19:51:43 fetching corpus: 37558, signal 853094/891312 (executing program) 2023/01/18 19:51:44 fetching corpus: 37607, signal 853361/891312 (executing program) 2023/01/18 19:51:44 fetching corpus: 37657, signal 853616/891312 (executing program) 2023/01/18 19:51:45 fetching corpus: 37704, signal 854470/891321 (executing program) 2023/01/18 19:51:45 fetching corpus: 37754, signal 854731/891350 (executing program) 2023/01/18 19:51:45 fetching corpus: 37802, signal 854942/891350 (executing program) 2023/01/18 19:51:46 fetching corpus: 37852, signal 855380/891353 (executing program) 2023/01/18 19:51:47 fetching corpus: 37900, signal 855718/891355 (executing program) 2023/01/18 19:51:47 fetching corpus: 37945, signal 856013/891367 (executing program) 2023/01/18 19:51:48 fetching corpus: 37995, signal 856250/891372 (executing program) 2023/01/18 19:51:48 fetching corpus: 38044, signal 856474/891372 (executing program) 2023/01/18 19:51:48 fetching corpus: 38093, signal 856682/891390 (executing program) 2023/01/18 19:51:49 fetching corpus: 38143, signal 856937/891392 (executing program) 2023/01/18 19:51:49 fetching corpus: 38192, signal 857218/891396 (executing program) 2023/01/18 19:51:50 fetching corpus: 38241, signal 857426/891408 (executing program) 2023/01/18 19:51:51 fetching corpus: 38291, signal 857710/891408 (executing program) 2023/01/18 19:51:51 fetching corpus: 38334, signal 857935/891429 (executing program) 2023/01/18 19:51:52 fetching corpus: 38384, signal 858272/891429 (executing program) 2023/01/18 19:51:52 fetching corpus: 38434, signal 858511/891429 (executing program) 2023/01/18 19:51:53 fetching corpus: 38484, signal 858766/891429 (executing program) 2023/01/18 19:51:53 fetching corpus: 38534, signal 859001/891429 (executing program) 2023/01/18 19:51:54 fetching corpus: 38584, signal 859219/891439 (executing program) 2023/01/18 19:51:54 fetching corpus: 38634, signal 859529/891439 (executing program) 2023/01/18 19:51:55 fetching corpus: 38683, signal 859932/891441 (executing program) 2023/01/18 19:51:56 fetching corpus: 38733, signal 860253/891441 (executing program) 2023/01/18 19:51:56 fetching corpus: 38783, signal 860542/891442 (executing program) 2023/01/18 19:51:56 fetching corpus: 38833, signal 860737/891443 (executing program) 2023/01/18 19:51:57 fetching corpus: 38881, signal 861063/891455 (executing program) 2023/01/18 19:51:57 fetching corpus: 38930, signal 861289/891455 (executing program) 2023/01/18 19:51:58 fetching corpus: 38980, signal 861514/891460 (executing program) 2023/01/18 19:51:58 fetching corpus: 39030, signal 861764/891460 (executing program) 2023/01/18 19:51:58 fetching corpus: 39080, signal 862029/891460 (executing program) 2023/01/18 19:51:59 fetching corpus: 39130, signal 862280/891460 (executing program) 2023/01/18 19:51:59 fetching corpus: 39179, signal 862568/891460 (executing program) 2023/01/18 19:52:00 fetching corpus: 39229, signal 862764/891460 (executing program) 2023/01/18 19:52:00 fetching corpus: 39278, signal 863034/891463 (executing program) 2023/01/18 19:52:00 fetching corpus: 39328, signal 863380/891466 (executing program) 2023/01/18 19:52:01 fetching corpus: 39378, signal 863713/891469 (executing program) 2023/01/18 19:52:01 fetching corpus: 39427, signal 863984/891469 (executing program) 2023/01/18 19:52:02 fetching corpus: 39476, signal 864252/891469 (executing program) 2023/01/18 19:52:02 fetching corpus: 39526, signal 864591/891469 (executing program) 2023/01/18 19:52:03 fetching corpus: 39576, signal 864842/891469 (executing program) 2023/01/18 19:52:03 fetching corpus: 39626, signal 865181/891482 (executing program) 2023/01/18 19:52:04 fetching corpus: 39676, signal 865434/891500 (executing program) 2023/01/18 19:52:04 fetching corpus: 39726, signal 865706/891500 (executing program) 2023/01/18 19:52:04 fetching corpus: 39775, signal 866068/891501 (executing program) 2023/01/18 19:52:05 fetching corpus: 39823, signal 866381/891501 (executing program) 2023/01/18 19:52:05 fetching corpus: 39873, signal 866657/891505 (executing program) 2023/01/18 19:52:06 fetching corpus: 39922, signal 866924/891511 (executing program) 2023/01/18 19:52:06 fetching corpus: 39972, signal 867157/891511 (executing program) 2023/01/18 19:52:06 fetching corpus: 40022, signal 867392/891511 (executing program) 2023/01/18 19:52:07 fetching corpus: 40072, signal 867669/891511 (executing program) 2023/01/18 19:52:07 fetching corpus: 40122, signal 867958/891511 (executing program) 2023/01/18 19:52:08 fetching corpus: 40171, signal 868152/891518 (executing program) 2023/01/18 19:52:08 fetching corpus: 40221, signal 868480/891518 (executing program) 2023/01/18 19:52:09 fetching corpus: 40270, signal 868754/891519 (executing program) 2023/01/18 19:52:10 fetching corpus: 40319, signal 869051/891519 (executing program) 2023/01/18 19:52:10 fetching corpus: 40369, signal 869347/891527 (executing program) 2023/01/18 19:52:10 fetching corpus: 40419, signal 869620/891528 (executing program) 2023/01/18 19:52:11 fetching corpus: 40469, signal 869926/891534 (executing program) 2023/01/18 19:52:11 fetching corpus: 40518, signal 870717/891536 (executing program) 2023/01/18 19:52:12 fetching corpus: 40565, signal 870983/891542 (executing program) 2023/01/18 19:52:12 fetching corpus: 40614, signal 871186/891547 (executing program) 2023/01/18 19:52:12 fetching corpus: 40664, signal 871431/891547 (executing program) 2023/01/18 19:52:13 fetching corpus: 40714, signal 871707/891547 (executing program) 2023/01/18 19:52:14 fetching corpus: 40763, signal 872078/891557 (executing program) 2023/01/18 19:52:14 fetching corpus: 40811, signal 872394/891568 (executing program) 2023/01/18 19:52:14 fetching corpus: 40861, signal 872700/891577 (executing program) 2023/01/18 19:52:15 fetching corpus: 40910, signal 873306/891577 (executing program) 2023/01/18 19:52:15 fetching corpus: 40956, signal 873543/891601 (executing program) 2023/01/18 19:52:16 fetching corpus: 41006, signal 873829/891601 (executing program) 2023/01/18 19:52:16 fetching corpus: 41055, signal 873984/891601 (executing program) 2023/01/18 19:52:16 fetching corpus: 41058, signal 873998/891601 (executing program) 2023/01/18 19:52:16 fetching corpus: 41058, signal 873998/891601 (executing program) 2023/01/18 19:52:18 starting 6 fuzzer processes 19:52:18 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$system_posix_acl(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5}}, 0x50) chdir(&(0x7f0000000540)='./bus\x00') syz_clone(0x40000, &(0x7f0000000980)="2a41319a2020ccfd715cf14f34c2e5f588f6872275798363c182471985a8adef57e11c8efc09dbedba1755c40323bb4914e87bb87ceb6697e0e2acc6b92d7d92b318f76d7d631a6405da9d9c75b155fe41c8062ef1b67ee83d3f4c7874ffa7f7e9e969576ab93b1841817d1d99e753a7ef7274fc0ecf693071b3f7ebb1194d4bf49f992d6a456b3758ecc90b42d06a622d8203c5ac77e9a0003b64f28432a81dbf5069d10b56e7859fe348c04c2474f31d14c7b2233d1a187a2a", 0xba, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000a80)="33353e822255b6746246267b48f7af3a2db08fa396d7c3b2fe19bd145a8f05b379808d3ff81266af851628f97f567d51dda5468d34740f90d8ec67ae0a63a89ce1499ffac1ea1801f5d4e86e74a4f11978e1f3c1dbb11925329223c6e1238b39fa8d7874c4a6c60e9fc46d07765df04c78e70c31c98a83a798dd404817d5808923d3e8db9483e356c42c45a085f2ee49afb144c011c81803e6c32dd9990e3c29a5d619c1e98f031181171f6e8d7cf58d9102a701d0ac6dc5e34cb73352b0d9b15c6642a83ecf029c3dc0aeea326c21dd64220b2d18b1682e93dbede71fdb9b5fc7") perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x94, 0x1f, 0xff, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x18400, 0x9, 0x3, 0x1, 0x8, 0x1, 0x7fff, 0x0, 0x800, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x3, 0x0, 0x9b, 0x7, 0x0, 0x2, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x482a, 0x0, @perf_config_ext={0x800, 0x1}, 0x180, 0x0, 0xb3, 0x0, 0x1ff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:52:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:52:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001040)="e787e435a804c6bf6d30084f") 19:52:18 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000700)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @private, @random="65471a22934b", @rand_addr=0x64010100}}}}, 0x0) 19:52:18 executing program 2: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:18 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) syzkaller login: [ 444.369142] IPVS: ftp: loaded support on port[0] = 21 [ 444.437575] IPVS: ftp: loaded support on port[0] = 21 [ 444.532352] IPVS: ftp: loaded support on port[0] = 21 [ 444.619506] chnl_net:caif_netlink_parms(): no params data found [ 444.647489] IPVS: ftp: loaded support on port[0] = 21 [ 444.658909] chnl_net:caif_netlink_parms(): no params data found [ 444.774518] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.780880] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.789508] device bridge_slave_0 entered promiscuous mode [ 444.800078] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.806735] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.813842] device bridge_slave_1 entered promiscuous mode [ 444.842953] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 444.861926] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 444.886759] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.894184] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.901864] device bridge_slave_0 entered promiscuous mode [ 444.919577] IPVS: ftp: loaded support on port[0] = 21 [ 444.919697] chnl_net:caif_netlink_parms(): no params data found [ 444.935946] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.942383] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.949231] device bridge_slave_1 entered promiscuous mode [ 444.962109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 444.969828] team0: Port device team_slave_0 added [ 444.996818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 445.015127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 445.023405] team0: Port device team_slave_1 added [ 445.034695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 445.096550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.103362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.129655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.144478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.150717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.176003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.189420] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 445.197300] team0: Port device team_slave_0 added [ 445.202996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 445.210075] team0: Port device team_slave_1 added [ 445.221639] IPVS: ftp: loaded support on port[0] = 21 [ 445.271731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 445.290455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 445.338116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.344697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.371864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.384268] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.390708] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.399389] device bridge_slave_0 entered promiscuous mode [ 445.408533] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.414960] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.423513] device bridge_slave_1 entered promiscuous mode [ 445.449433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.455720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.482229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.493424] chnl_net:caif_netlink_parms(): no params data found [ 445.510176] device hsr_slave_0 entered promiscuous mode [ 445.515868] device hsr_slave_1 entered promiscuous mode [ 445.544856] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 445.557925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 445.566764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 445.579231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 445.599030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 445.606092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 445.694064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 445.701124] team0: Port device team_slave_0 added [ 445.707035] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 445.715806] team0: Port device team_slave_1 added [ 445.730692] device hsr_slave_0 entered promiscuous mode [ 445.736456] device hsr_slave_1 entered promiscuous mode [ 445.742528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 445.752347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 445.787767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.794744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.821021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.833725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.840056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.865374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.921873] chnl_net:caif_netlink_parms(): no params data found [ 445.930847] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.938002] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.945470] device bridge_slave_0 entered promiscuous mode [ 445.970559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 445.982678] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.989045] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.997221] device bridge_slave_1 entered promiscuous mode [ 446.017939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 446.125004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 446.157033] device hsr_slave_0 entered promiscuous mode [ 446.163414] device hsr_slave_1 entered promiscuous mode [ 446.173556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 446.191554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 446.199695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 446.249919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 446.259280] chnl_net:caif_netlink_parms(): no params data found [ 446.268799] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 446.276802] team0: Port device team_slave_0 added [ 446.308351] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 446.316281] team0: Port device team_slave_1 added [ 446.322943] Bluetooth: hci4 command 0x0409 tx timeout [ 446.323555] Bluetooth: hci1 command 0x0409 tx timeout [ 446.328528] Bluetooth: hci3 command 0x0409 tx timeout [ 446.348520] Bluetooth: hci0 command 0x0409 tx timeout [ 446.354120] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.360454] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.368948] device bridge_slave_0 entered promiscuous mode [ 446.378936] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.385476] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.392728] device bridge_slave_1 entered promiscuous mode [ 446.412236] Bluetooth: hci5 command 0x0409 tx timeout [ 446.412305] Bluetooth: hci2 command 0x0409 tx timeout [ 446.440222] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 446.452635] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 446.459690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.466445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.492787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.509582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 446.529584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.535888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.562266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.579373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 446.594167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 446.601330] team0: Port device team_slave_0 added [ 446.607648] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 446.615433] team0: Port device team_slave_1 added [ 446.639047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.648312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 446.699270] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.706001] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.713839] device bridge_slave_0 entered promiscuous mode [ 446.725137] device hsr_slave_0 entered promiscuous mode [ 446.731181] device hsr_slave_1 entered promiscuous mode [ 446.750560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 446.759121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 446.766536] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.773106] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.780039] device bridge_slave_1 entered promiscuous mode [ 446.794217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 446.801514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.808187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.833673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.845223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.851469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.876988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.891974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 446.899746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 446.914806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 446.929540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 446.938317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 446.955678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 446.961760] 8021q: adding VLAN 0 to HW filter on device team0 [ 446.973156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 446.981460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 446.991839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 447.027290] device hsr_slave_0 entered promiscuous mode [ 447.033097] device hsr_slave_1 entered promiscuous mode [ 447.047445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.055413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.063636] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.070091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.077931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.095524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 447.109663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 447.135181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 447.142651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 447.151277] team0: Port device team_slave_0 added [ 447.157375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 447.165564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 447.174460] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.180811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.190365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 447.216169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 447.223672] team0: Port device team_slave_1 added [ 447.229506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 447.261493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 447.273186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 447.283645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 447.312878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.319094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 447.326873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 447.335540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 447.343318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 447.365496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.371753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.397944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.409242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.416177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.441415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.453585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 447.476417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 447.484469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 447.492674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 447.504866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 447.538023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 447.545721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 447.554587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 447.561987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 447.571842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 447.585240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 447.593510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.600317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.611334] device hsr_slave_0 entered promiscuous mode [ 447.617421] device hsr_slave_1 entered promiscuous mode [ 447.623617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 447.631110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 447.640396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 447.651189] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 447.657317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 447.673428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 447.679513] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.687794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 447.701723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 447.709713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 447.729917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 447.751861] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 447.769785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.778462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.786466] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.792909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.803243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.811062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 447.821934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 447.840619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 447.847072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.855284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 447.863405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 447.870902] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.877303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.884990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 447.891662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.901051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 447.925603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 447.940376] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 447.949357] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 447.970311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 447.979735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.986803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.994409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.001214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.010370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.022299] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 448.028367] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.045957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 448.056376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 448.066533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 448.078010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.085940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.093848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.101537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.109245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.117058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.124975] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.131311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.138994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.145969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.153893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 448.160941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 448.173622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 448.191371] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 448.201270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.211731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 448.219451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.227530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.235647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.243345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.250728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.260213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 448.273947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 448.287454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.299554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.307847] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.314239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.321043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.329184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.339468] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 448.345930] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.354355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 448.363057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 448.377400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.391723] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 448.401892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 448.402236] Bluetooth: hci0 command 0x041b tx timeout [ 448.410633] Bluetooth: hci1 command 0x041b tx timeout [ 448.419960] Bluetooth: hci4 command 0x041b tx timeout [ 448.422878] Bluetooth: hci3 command 0x041b tx timeout [ 448.432993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 448.441730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.449748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.457952] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.464350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.471240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.479712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.482526] Bluetooth: hci2 command 0x041b tx timeout [ 448.489165] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 448.496409] Bluetooth: hci5 command 0x041b tx timeout [ 448.504553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 448.523812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 448.530765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.537672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.545754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.554464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.562182] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.568525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.575826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.584218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.592945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.603538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.613557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 448.624711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 448.635215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 448.645742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.664067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.670320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.678918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.687370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.695186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.703820] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 448.715594] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 448.724968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 448.733158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 448.744473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.756415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.764702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.774625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.782777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.790335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.799633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 448.808922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 448.816884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 448.825288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 448.831704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.839075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.847482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.855582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.863511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.873931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 448.882524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 448.891100] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 448.898232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.909612] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 448.917640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 448.925209] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 448.931371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.938541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.945593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.953203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.963606] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 448.969973] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.978600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 448.986811] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 448.998777] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 449.009350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 449.017594] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 449.025576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.033913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.041257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.048739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.055795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.063228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.070579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.078590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.086494] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.092875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.100289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.107407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.115226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.125241] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 449.131318] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.139876] device veth0_vlan entered promiscuous mode [ 449.148169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 449.158576] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 449.167536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 449.174694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.185040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.197602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.205610] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.212031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.219392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.228212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.241067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 449.251202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 449.263533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 449.272700] device veth1_vlan entered promiscuous mode [ 449.278720] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 449.285630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.293029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.300688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.308682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.316436] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.322834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.329656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.337522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.345272] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.351626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.363309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 449.380349] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 449.390250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 449.401821] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 449.414764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.422913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.429977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.438506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.449123] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 449.456438] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 449.464207] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 449.470921] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 449.479860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 449.488457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 449.500825] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 449.508130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.515196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.521905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.530073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.538044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.546439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.557560] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 449.570028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 449.578905] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 449.588151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 449.596520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.604998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.612921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.619692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.626638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.634823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.643762] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 449.652887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 449.662398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.678681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.688089] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 449.698863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.706123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.713606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.721017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.729312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.737096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.745082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.753304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.760089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.767644] device veth0_vlan entered promiscuous mode [ 449.774368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 449.782724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 449.792475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 449.801155] device veth0_macvtap entered promiscuous mode [ 449.812699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.820194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.828809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.837228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.845811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.853941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.863648] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 449.869824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.879441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 449.889428] device veth1_vlan entered promiscuous mode [ 449.903991] device veth1_macvtap entered promiscuous mode [ 449.911788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.920601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.933908] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 449.939964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.952997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 449.968150] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 449.991746] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 450.001297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 450.015958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.027219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.037077] device veth0_macvtap entered promiscuous mode [ 450.046072] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 450.081520] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 450.090350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.100374] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 450.113470] device veth1_macvtap entered promiscuous mode [ 450.119751] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 450.127946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.135938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.145534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.153461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.165993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 450.175297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 450.183477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.191354] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 450.198846] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 450.208913] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 450.220117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 450.230096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 450.237735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.246223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.254306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.262946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.279430] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 450.287736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 450.297933] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 450.308370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.320733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.329343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.336295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.344418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.351140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.359343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.370721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.381064] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 450.388571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.398577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.410493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.422526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.432260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.440720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.459360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.469731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 450.477647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.485899] Bluetooth: hci3 command 0x040f tx timeout [ 450.491172] Bluetooth: hci0 command 0x040f tx timeout [ 450.492979] Bluetooth: hci4 command 0x040f tx timeout [ 450.497965] Bluetooth: hci1 command 0x040f tx timeout [ 450.510821] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 450.519251] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 450.527762] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 450.535086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.543922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.558042] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 450.570992] Bluetooth: hci5 command 0x040f tx timeout [ 450.578075] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 450.585696] Bluetooth: hci2 command 0x040f tx timeout [ 450.591079] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 450.604806] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 450.617990] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 450.635979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.643868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.651172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.658704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.666648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.674090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.680887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.688251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.696125] device veth0_vlan entered promiscuous mode [ 450.705794] device veth0_vlan entered promiscuous mode [ 450.727532] device veth1_vlan entered promiscuous mode [ 450.739177] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 450.752804] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 450.769197] device veth1_vlan entered promiscuous mode [ 450.776533] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 450.784704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.792987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.800371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.816736] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 450.827158] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 450.852401] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 450.863166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 450.874611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.884765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.892552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.900424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.921871] hrtimer: interrupt took 34784 ns [ 450.922876] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 450.938676] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 450.951722] device veth0_macvtap entered promiscuous mode [ 450.959235] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 450.969210] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 19:52:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001040)="e787e435a804c6bf6d30084f") [ 450.989441] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 451.004231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.011495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.027960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.041228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.053771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:52:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001040)="e787e435a804c6bf6d30084f") [ 451.083349] device veth1_macvtap entered promiscuous mode [ 451.089674] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 451.103589] device veth0_macvtap entered promiscuous mode [ 451.110661] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 451.123787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 19:52:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001040)="e787e435a804c6bf6d30084f") [ 451.147769] device veth1_macvtap entered promiscuous mode [ 451.163021] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 451.173893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 451.204393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.222653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.238773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 19:52:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 451.248722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.260130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 451.267698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.277281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 451.289659] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 451.325880] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 451.353382] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 451.365188] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.383169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.390451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.454839] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 451.473424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.481382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.487368] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 451.517760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.548046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.557818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 19:52:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 19:52:25 executing program 2: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 451.579400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.593958] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 451.617319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.654103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 451.679484] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 451.683692] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 451.710430] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 451.721117] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 451.738106] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 451.744984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.766048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.784521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 451.796669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.807983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.818545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.829995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.839926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.850934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.868082] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 451.875189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.884577] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 451.897740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.906176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.927108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.940161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.949219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.957571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.971449] device veth0_vlan entered promiscuous mode [ 451.980827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.991486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.001315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.012390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.021513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.032111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.042786] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 452.049673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.057872] device veth0_vlan entered promiscuous mode [ 452.064281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 452.071355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 452.078520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 452.086308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 452.093666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.101315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.115121] device veth1_vlan entered promiscuous mode [ 452.127128] device veth1_vlan entered promiscuous mode [ 452.173096] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 452.181061] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 452.192565] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 452.200440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.208544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.220743] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 452.229349] device veth0_macvtap entered promiscuous mode [ 452.235728] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 452.244026] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.251317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.260108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.270745] device veth1_macvtap entered promiscuous mode [ 452.277728] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 452.286464] device veth0_macvtap entered promiscuous mode [ 452.294180] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 452.304117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 452.318414] device veth1_macvtap entered promiscuous mode [ 452.326725] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 452.337158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 452.351092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 452.359944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.371075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.380969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.391130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.400590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.411276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.420509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.430268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.440532] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 452.447899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.458495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 452.467020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 452.477672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.486863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 452.494907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.502861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.512800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.522896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.532956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.543392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.553087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.564316] Bluetooth: hci1 command 0x0419 tx timeout [ 452.569551] Bluetooth: hci4 command 0x0419 tx timeout [ 452.569603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.576277] Bluetooth: hci0 command 0x0419 tx timeout [ 452.588476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.590363] Bluetooth: hci3 command 0x0419 tx timeout [ 452.599538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.615061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 452.622371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.631261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.641424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.642238] Bluetooth: hci2 command 0x0419 tx timeout [ 452.651481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.664080] Bluetooth: hci5 command 0x0419 tx timeout [ 452.665732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.679940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.689712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.699206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.709004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.718417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.728276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.747971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 452.761987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.768839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.776801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.785427] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.793602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.811499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.828548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.838729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.848523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.857853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.867625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.876831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.888025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.897222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.907187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.918452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 452.925425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.936747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.945289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 453.191068] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 453.213532] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:52:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 19:52:27 executing program 2: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:27 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:27 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000700)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @private, @random="65471a22934b", @rand_addr=0x64010100}}}}, 0x0) 19:52:27 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$system_posix_acl(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5}}, 0x50) chdir(&(0x7f0000000540)='./bus\x00') syz_clone(0x40000, &(0x7f0000000980)="2a41319a2020ccfd715cf14f34c2e5f588f6872275798363c182471985a8adef57e11c8efc09dbedba1755c40323bb4914e87bb87ceb6697e0e2acc6b92d7d92b318f76d7d631a6405da9d9c75b155fe41c8062ef1b67ee83d3f4c7874ffa7f7e9e969576ab93b1841817d1d99e753a7ef7274fc0ecf693071b3f7ebb1194d4bf49f992d6a456b3758ecc90b42d06a622d8203c5ac77e9a0003b64f28432a81dbf5069d10b56e7859fe348c04c2474f31d14c7b2233d1a187a2a", 0xba, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000a80)="33353e822255b6746246267b48f7af3a2db08fa396d7c3b2fe19bd145a8f05b379808d3ff81266af851628f97f567d51dda5468d34740f90d8ec67ae0a63a89ce1499ffac1ea1801f5d4e86e74a4f11978e1f3c1dbb11925329223c6e1238b39fa8d7874c4a6c60e9fc46d07765df04c78e70c31c98a83a798dd404817d5808923d3e8db9483e356c42c45a085f2ee49afb144c011c81803e6c32dd9990e3c29a5d619c1e98f031181171f6e8d7cf58d9102a701d0ac6dc5e34cb73352b0d9b15c6642a83ecf029c3dc0aeea326c21dd64220b2d18b1682e93dbede71fdb9b5fc7") perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x94, 0x1f, 0xff, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x18400, 0x9, 0x3, 0x1, 0x8, 0x1, 0x7fff, 0x0, 0x800, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x3, 0x0, 0x9b, 0x7, 0x0, 0x2, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x482a, 0x0, @perf_config_ext={0x800, 0x1}, 0x180, 0x0, 0xb3, 0x0, 0x1ff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:52:27 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:27 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000700)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @private, @random="65471a22934b", @rand_addr=0x64010100}}}}, 0x0) [ 453.360709] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 453.387819] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:52:27 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000700)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @private, @random="65471a22934b", @rand_addr=0x64010100}}}}, 0x0) 19:52:27 executing program 2: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 453.405240] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 453.420710] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 453.438199] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 453.479539] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 453.501608] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:52:27 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) [ 453.552595] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:52:27 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:27 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 453.640532] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 453.679769] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 453.727248] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 453.740613] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 453.783064] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 453.806140] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 19:52:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 19:52:27 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$system_posix_acl(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5}}, 0x50) chdir(&(0x7f0000000540)='./bus\x00') syz_clone(0x40000, &(0x7f0000000980)="2a41319a2020ccfd715cf14f34c2e5f588f6872275798363c182471985a8adef57e11c8efc09dbedba1755c40323bb4914e87bb87ceb6697e0e2acc6b92d7d92b318f76d7d631a6405da9d9c75b155fe41c8062ef1b67ee83d3f4c7874ffa7f7e9e969576ab93b1841817d1d99e753a7ef7274fc0ecf693071b3f7ebb1194d4bf49f992d6a456b3758ecc90b42d06a622d8203c5ac77e9a0003b64f28432a81dbf5069d10b56e7859fe348c04c2474f31d14c7b2233d1a187a2a", 0xba, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000a80)="33353e822255b6746246267b48f7af3a2db08fa396d7c3b2fe19bd145a8f05b379808d3ff81266af851628f97f567d51dda5468d34740f90d8ec67ae0a63a89ce1499ffac1ea1801f5d4e86e74a4f11978e1f3c1dbb11925329223c6e1238b39fa8d7874c4a6c60e9fc46d07765df04c78e70c31c98a83a798dd404817d5808923d3e8db9483e356c42c45a085f2ee49afb144c011c81803e6c32dd9990e3c29a5d619c1e98f031181171f6e8d7cf58d9102a701d0ac6dc5e34cb73352b0d9b15c6642a83ecf029c3dc0aeea326c21dd64220b2d18b1682e93dbede71fdb9b5fc7") perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x94, 0x1f, 0xff, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x18400, 0x9, 0x3, 0x1, 0x8, 0x1, 0x7fff, 0x0, 0x800, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x3, 0x0, 0x9b, 0x7, 0x0, 0x2, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x482a, 0x0, @perf_config_ext={0x800, 0x1}, 0x180, 0x0, 0xb3, 0x0, 0x1ff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 19:52:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:52:27 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:27 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3f, 0x99, 0x3, 0x0, 0x7fffffffffffffff, 0x43a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7, 0x2}, 0x140, 0x800, 0x4, 0x2, 0xe8d, 0x69, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000640)='./bus\x00', 0x0) syz_mount_image$ubifs(&(0x7f00000001c0), &(0x7f0000000580)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chown(0x0, 0xee01, 0xee01) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020}, 0x2020) 19:52:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6(0xa, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000180)=""/46, 0x2e, 0x40, &(0x7f00000001c0)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@newqdisc={0x34, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000340), 0x4) [ 454.039734] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 454.075753] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:52:28 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 454.087418] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 454.103841] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 454.131429] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 454.132257] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 454.175520] Zero length message leads to an empty skb 19:52:28 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$system_posix_acl(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5}}, 0x50) chdir(&(0x7f0000000540)='./bus\x00') syz_clone(0x40000, &(0x7f0000000980)="2a41319a2020ccfd715cf14f34c2e5f588f6872275798363c182471985a8adef57e11c8efc09dbedba1755c40323bb4914e87bb87ceb6697e0e2acc6b92d7d92b318f76d7d631a6405da9d9c75b155fe41c8062ef1b67ee83d3f4c7874ffa7f7e9e969576ab93b1841817d1d99e753a7ef7274fc0ecf693071b3f7ebb1194d4bf49f992d6a456b3758ecc90b42d06a622d8203c5ac77e9a0003b64f28432a81dbf5069d10b56e7859fe348c04c2474f31d14c7b2233d1a187a2a", 0xba, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000a80)="33353e822255b6746246267b48f7af3a2db08fa396d7c3b2fe19bd145a8f05b379808d3ff81266af851628f97f567d51dda5468d34740f90d8ec67ae0a63a89ce1499ffac1ea1801f5d4e86e74a4f11978e1f3c1dbb11925329223c6e1238b39fa8d7874c4a6c60e9fc46d07765df04c78e70c31c98a83a798dd404817d5808923d3e8db9483e356c42c45a085f2ee49afb144c011c81803e6c32dd9990e3c29a5d619c1e98f031181171f6e8d7cf58d9102a701d0ac6dc5e34cb73352b0d9b15c6642a83ecf029c3dc0aeea326c21dd64220b2d18b1682e93dbede71fdb9b5fc7") perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x94, 0x1f, 0xff, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x18400, 0x9, 0x3, 0x1, 0x8, 0x1, 0x7fff, 0x0, 0x800, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x3, 0x0, 0x9b, 0x7, 0x0, 0x2, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x482a, 0x0, @perf_config_ext={0x800, 0x1}, 0x180, 0x0, 0xb3, 0x0, 0x1ff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 454.218705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:28 executing program 3: syz_mount_image$msdos(&(0x7f0000002700), &(0x7f0000002740)='./file1\x00', 0x80, &(0x7f0000000000)=ANY=[], 0x1, 0x1382, &(0x7f0000002780)="$eJzsycERQEAABMFVTpWwpCYlAVo/Hi6E7ufMns8YZ7cjbd+6JFnzd/dK0k4WAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA87MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwFYBAAD//3UtCYw=") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 19:52:28 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x8, 0x5, 0x0, 0x4, 0x0, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xeb25, 0x4, 0x3ff, 0x0, 0x0, 0x4, 0x400, 0x0, 0x3, 0x0, 0x800}, r0, 0xb, 0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0xe4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000380), 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x8, 0x0, 0xff, 0x0, 0x4, 0xc108, 0xf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x44c10, 0x2, 0x40, 0x0, 0x3, 0x0, 0x100, 0x0, 0x20}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) close(0xffffffffffffffff) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11fffffffff70000", @ANYRES32=r6, @ANYBLOB="01000002010000001c0012000c000100627269646765"], 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x1f}}, './file0\x00'}) setsockopt$bt_hci_HCI_DATA_DIR(r7, 0x0, 0x1, &(0x7f00000002c0)=0x7, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44020}, 0x0) 19:52:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) [ 454.362693] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 454.429213] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 454.570042] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 454.578750] PF_BRIDGE: br_mdb_parse() with invalid attr [ 454.979338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 454.993624] FAT-fs (loop3): Directory bread(block 65449) failed [ 454.999858] FAT-fs (loop3): Directory bread(block 65450) failed [ 455.057503] FAT-fs (loop3): Directory bread(block 65449) failed [ 455.070833] FAT-fs (loop3): Directory bread(block 65450) failed [ 455.096722] FAT-fs (loop3): Directory bread(block 65449) failed 19:52:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000023c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 19:52:29 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') munlock(&(0x7f0000609000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) sendto$inet6(r0, &(0x7f0000000080)="43c880e7ad0cf3c3424194aa0c1156101699e3dc54aa7c8e7818de1b70add7b27e0212acdd76667e1e2e2381b4ae8077d80fdd58c412fcb6696282b4ad194e85eaaa16f1", 0x44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 19:52:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180), 0x6, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x2, 0x2}) 19:52:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x5e) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) 19:52:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) fdatasync(r3) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x402080, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xa) prctl$PR_SET_PTRACER(0x59616d61, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x90009427, &(0x7f00000003c0)={'wlan1\x00'}) [ 455.112322] FAT-fs (loop3): Directory bread(block 65450) failed [ 455.135752] FAT-fs (loop3): FAT read failed (blocknr 65409) 19:52:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 19:52:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:52:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:52:29 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000000)={[{@shortname_mixed}, {@fat=@dos1xfloppy}, {@fat=@codepage={'codepage', 0x3d, '1255'}}, {@fat=@discard}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp865'}}]}, 0x1, 0x242, &(0x7f0000000200)="$eJzs3b9rU10YB/Anb/rWWpB0EIrF4ToKEtqKe0upIAYUJfhjEIttUZpaMBCoQ+vmLDjq5K6jf4CDiJuDqxakKi526yBE6q1tUtta0NwU8/kMyUPu+Z57zpDcmyFPrh+dnZmcq06vrCxHT08uukbGRmI1F33xX+QjdS8AgH/Jar0eX+updq8FAMiG6z8AdJ49Xv/PZ7gkAKDFfP8HgM5z8crVs6Ol0viFJOmJmL1fK9fK6XN6fHQ6bkUlpmIwCvEtIr1RSO8W1h5PnymNDyZrPvZFeXZxPb9YK+eb80NRiL71fL05P5SkGvK5Wvn/6F3Pv+uNqRiOQhzePj/8a37x5/42zl+MQry5EXNRiclYy27mF4aSZOxcKWle/4Ef4wAAAAAAAAAAAAAAAAAAAAAAoBWKyYZt+/cUizsdT/NN/YGuRUODnq39gZIt/XW6YqCrvXsHAAAAAAAAAAAAAAAAAACA/aI63x0TlcrUner83Zmdituvnr44GLuP+YOino9ozcy7FYeOfXiU+UkzLiIX0ZqZXy7fPHKy2n+q6dDxE4VL7x8++bwv9r5NMZF/++XywIPXf3fmZ1tf6c5wX7lc+j7+/eD+xyMTzxeWPu115nZ/MgEAAAAAAAAAAAAAAAAAQOdp+K14g6WZ9q0IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALK3+f//rSvavUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPgeAAD//+G1pO4=") open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) [ 456.048546] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 456.057200] PF_BRIDGE: br_mdb_parse() with invalid attr [ 456.071939] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.080573] PF_BRIDGE: br_mdb_parse() with invalid attr 19:52:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 19:52:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:52:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) [ 456.607803] FAT-fs (loop5): Directory bread(block 64) failed [ 456.656402] FAT-fs (loop5): Directory bread(block 65) failed [ 456.660763] audit: type=1804 audit(1674071550.643:2): pid=9664 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir3716555431/syzkaller.VpFHBU/5/file0" dev="sda1" ino=13936 res=1 [ 457.343889] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 457.352534] PF_BRIDGE: br_mdb_parse() with invalid attr [ 457.367146] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.375835] PF_BRIDGE: br_mdb_parse() with invalid attr [ 457.458331] FAT-fs (loop5): Directory bread(block 66) failed 19:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) [ 457.902433] FAT-fs (loop5): Directory bread(block 67) failed [ 457.917044] FAT-fs (loop5): Directory bread(block 68) failed [ 457.929470] FAT-fs (loop5): Directory bread(block 69) failed [ 457.938442] FAT-fs (loop5): Directory bread(block 70) failed 19:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001ac0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendto$inet(r2, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 19:52:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:52:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="2f010100a25084d77a0922ba595d30cfe509b145eb98da0cf06fb30137b3970489c44f6a56ce4ba338fc28c73f088efc2180b21489cb65fb6169dca117377391bb84f592f6c4ba9689df5187588474a2629e014b56f3202775fca867b1feca722d0699741f0652a51ad29eca1705980632f1705617b4ef5c14eb0ceb27f6d6ffa07f1ddf3bbde6eee5e37a4538457200e6c0c14c0a6b49171e9c77f5810adf3d3085f327f32d523f7ad851d4aa57819777bef68f7b062a15ed1d20976f807e8a3e242c83c3e438c5387cd8e81883aa369fca", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x2400}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) [ 457.948479] FAT-fs (loop5): Directory bread(block 71) failed [ 457.985750] FAT-fs (loop5): Directory bread(block 72) failed [ 458.009454] FAT-fs (loop5): Directory bread(block 73) failed [ 458.035671] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard [ 458.722916] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.731570] PF_BRIDGE: br_mdb_parse() with invalid attr [ 458.746160] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.754879] PF_BRIDGE: br_mdb_parse() with invalid attr [ 459.313490] print_req_error: I/O error, dev loop5, sector 0 19:52:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_clone(0x8000000, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000012c0)="dae3e22d9e8d0b52433dc085d167a16dad086ead3455e5e5cee5e40d7cde0edf30d1f6591c7652061e7bc9749fbe05ba2677fa638793f0215050d4efd02a3ca195e3a152d47d083119e89ed02e75b3c7f0947e97afd9717adabe2b70ac74815bd5503b54d99423b8874b16e7dbf03ae43307863d7931e062c9c6c0aae5aca69c1f979ae5e88947ad55da5e374d89f5a606e04e5e030c8c06ea802539e193f27ba4778075d83aa91b25e0abc1a7546a267437514770677242dbbc8e5c4d077740ad004869a2c9962fa141e18593fa6d1f03ee9f9f1d0069433535018f681a18a021231938") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfaBO\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x4, @perf_config_ext={0x0, 0x80}, 0x0, 0x3b, 0x7d, 0x0, 0x4, 0x0, 0x7459}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x5, 0x6, 0x4e, 0x2, 0x0, 0xff, 0x48, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x1f, 0x5}, 0x20, 0x6, 0xf, 0x0, 0x9, 0x5026, 0x4, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0x9, r2, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f00000005c0)=""/101, 0x65}], 0x2, &(0x7f0000000240)=""/4, 0x4}, 0x121) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='!&((\xa4\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xffff, 0xfffffffffffffd33) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x73dc0ac7e45cd4c5, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x4100a, 0x404, 0x206, 0x6, 0x1f, 0x9, 0x1fd, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) socketpair(0x29, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8923, &(0x7f0000000080)) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="da95887946a415e4f31b42fcf55117a5d4461380265be119c56d3e8204f1e7ba3abb5d726a7a7a5f7d1ff2c92a13481b3e2d2885e54a69fa2e165e2d84e54462ab9c3c869b9c5233e646469578f3fba3d4b0e076ada4c30bcd05c91904e01debcfc9160b810000001bcb2233a321c128d66696ebf75e3e466eb4518a5733c4c6081e60cdd0f10db9", @ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRESHEX=r3, @ANYRES8, @ANYRES64=r9, @ANYRESOCT, @ANYRES32], 0x128}, 0x4000000) 19:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:52:33 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000080)={[{@rodir}, {@fat=@dos1xfloppy}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@uid}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlate}, {@shortname_lower}, {@shortname_win95}]}, 0x1, 0x233, &(0x7f0000000700)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) fsync(r1) fsync(r0) 19:52:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002f80)) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="15000000feffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, r3}}], [], 0x6b}}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}}) add_key$keyring(&(0x7f0000002240), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 19:52:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7e}, 0x14) 19:52:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x21, 0x0) 19:52:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$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") 19:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:52:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000a00)={0x6, 0x20, [0x2dc, 0x609, 0x1ff, 0x2], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 459.497465] FAT-fs (loop2): Directory bread(block 64) failed [ 459.517550] FAT-fs (loop2): Directory bread(block 65) failed [ 459.570154] FAT-fs (loop2): Directory bread(block 66) failed [ 459.640969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:52:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 460.009982] FAT-fs (loop2): Directory bread(block 67) failed [ 460.033869] loop5: p4 < > [ 460.036456] FAT-fs (loop2): Directory bread(block 68) failed [ 460.044249] FAT-fs (loop2): Directory bread(block 69) failed 19:52:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000a00)={0x6, 0x20, [0x2dc, 0x609, 0x1ff, 0x2], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:52:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_clone(0x8000000, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000012c0)="dae3e22d9e8d0b52433dc085d167a16dad086ead3455e5e5cee5e40d7cde0edf30d1f6591c7652061e7bc9749fbe05ba2677fa638793f0215050d4efd02a3ca195e3a152d47d083119e89ed02e75b3c7f0947e97afd9717adabe2b70ac74815bd5503b54d99423b8874b16e7dbf03ae43307863d7931e062c9c6c0aae5aca69c1f979ae5e88947ad55da5e374d89f5a606e04e5e030c8c06ea802539e193f27ba4778075d83aa91b25e0abc1a7546a267437514770677242dbbc8e5c4d077740ad004869a2c9962fa141e18593fa6d1f03ee9f9f1d0069433535018f681a18a021231938") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfaBO\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x4, @perf_config_ext={0x0, 0x80}, 0x0, 0x3b, 0x7d, 0x0, 0x4, 0x0, 0x7459}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x5, 0x6, 0x4e, 0x2, 0x0, 0xff, 0x48, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x1f, 0x5}, 0x20, 0x6, 0xf, 0x0, 0x9, 0x5026, 0x4, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0x9, r2, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f00000005c0)=""/101, 0x65}], 0x2, &(0x7f0000000240)=""/4, 0x4}, 0x121) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='!&((\xa4\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xffff, 0xfffffffffffffd33) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x73dc0ac7e45cd4c5, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x4100a, 0x404, 0x206, 0x6, 0x1f, 0x9, 0x1fd, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) socketpair(0x29, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8923, &(0x7f0000000080)) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="da95887946a415e4f31b42fcf55117a5d4461380265be119c56d3e8204f1e7ba3abb5d726a7a7a5f7d1ff2c92a13481b3e2d2885e54a69fa2e165e2d84e54462ab9c3c869b9c5233e646469578f3fba3d4b0e076ada4c30bcd05c91904e01debcfc9160b810000001bcb2233a321c128d66696ebf75e3e466eb4518a5733c4c6081e60cdd0f10db9", @ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRESHEX=r3, @ANYRES8, @ANYRES64=r9, @ANYRESOCT, @ANYRES32], 0x128}, 0x4000000) 19:52:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7e}, 0x14) [ 460.058453] FAT-fs (loop2): Directory bread(block 70) failed [ 460.070963] FAT-fs (loop2): Directory bread(block 71) failed [ 460.093485] FAT-fs (loop2): Directory bread(block 72) failed [ 460.104383] FAT-fs (loop2): Directory bread(block 73) failed 19:52:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000a00)={0x6, 0x20, [0x2dc, 0x609, 0x1ff, 0x2], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:52:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000015c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x4000009a) 19:52:34 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000080)={[{@rodir}, {@fat=@dos1xfloppy}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@uid}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlate}, {@shortname_lower}, {@shortname_win95}]}, 0x1, 0x233, &(0x7f0000000700)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) fsync(r1) fsync(r0) [ 460.180671] attempt to access beyond end of device [ 460.190248] loop2: rw=2049, want=1352, limit=256 19:52:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 19:52:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000a00)={0x6, 0x20, [0x2dc, 0x609, 0x1ff, 0x2], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:52:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$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") 19:52:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$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") 19:52:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7e}, 0x14) 19:52:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_clone(0x8000000, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000012c0)="dae3e22d9e8d0b52433dc085d167a16dad086ead3455e5e5cee5e40d7cde0edf30d1f6591c7652061e7bc9749fbe05ba2677fa638793f0215050d4efd02a3ca195e3a152d47d083119e89ed02e75b3c7f0947e97afd9717adabe2b70ac74815bd5503b54d99423b8874b16e7dbf03ae43307863d7931e062c9c6c0aae5aca69c1f979ae5e88947ad55da5e374d89f5a606e04e5e030c8c06ea802539e193f27ba4778075d83aa91b25e0abc1a7546a267437514770677242dbbc8e5c4d077740ad004869a2c9962fa141e18593fa6d1f03ee9f9f1d0069433535018f681a18a021231938") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfaBO\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x4, @perf_config_ext={0x0, 0x80}, 0x0, 0x3b, 0x7d, 0x0, 0x4, 0x0, 0x7459}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x5, 0x6, 0x4e, 0x2, 0x0, 0xff, 0x48, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x1f, 0x5}, 0x20, 0x6, 0xf, 0x0, 0x9, 0x5026, 0x4, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0x9, r2, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f00000005c0)=""/101, 0x65}], 0x2, &(0x7f0000000240)=""/4, 0x4}, 0x121) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='!&((\xa4\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xffff, 0xfffffffffffffd33) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x73dc0ac7e45cd4c5, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x4100a, 0x404, 0x206, 0x6, 0x1f, 0x9, 0x1fd, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) socketpair(0x29, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8923, &(0x7f0000000080)) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="da95887946a415e4f31b42fcf55117a5d4461380265be119c56d3e8204f1e7ba3abb5d726a7a7a5f7d1ff2c92a13481b3e2d2885e54a69fa2e165e2d84e54462ab9c3c869b9c5233e646469578f3fba3d4b0e076ada4c30bcd05c91904e01debcfc9160b810000001bcb2233a321c128d66696ebf75e3e466eb4518a5733c4c6081e60cdd0f10db9", @ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRESHEX=r3, @ANYRES8, @ANYRES64=r9, @ANYRESOCT, @ANYRES32], 0x128}, 0x4000000) [ 460.364449] FAT-fs (loop2): Directory bread(block 64) failed [ 460.385932] FAT-fs (loop2): Directory bread(block 65) failed [ 460.404640] FAT-fs (loop2): Directory bread(block 66) failed 19:52:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 460.424428] FAT-fs (loop2): Directory bread(block 67) failed [ 461.083921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.509068] FAT-fs (loop2): Directory bread(block 68) failed [ 461.526288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 461.544875] loop5: p4 < > [ 461.552241] loop4: p4 < > 19:52:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 19:52:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$eJzs1D9oG3cUAOB3J0snQYNMSCm0hRoSMqkJpEsK1WCCY7zYJqQZSudCIOlg8NAhqCSZ+2/r4lJIwJiC6dIp3VIrEFKQuxiPRnTqYmMKpoUr55NU4ymDjbH5vkG6+733eO+4xwWnWhpZ5HnSiGx4Uo00Yuz/jNroZxgfmIj4eGXq5szE/OSt2xFJfFocvvvGfjA5kFtc/3yob9681vvx5Y2dlfFXF9e7lVHJszTiy4i4v/WkeaikcnRPzVmx2l5rPtpf2PbddLBwHz4tY507b330Xpok1WPuX+56FhvTD/qXeteLdttL565Uu729ay8Gea0i6c9RWSMi3pyNiPoxzsbx29+/xwu178ovZv+HC1ubD/dmLy8vXm2d33ze+aZcjtgt/+vldzONyr37Jzk2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwBq2215q1wfXG9IP+B5+9P/XO1+nn36bJwbQipT68aRxx/99ioRFZ+27R/1Lv+tPf87ntpXNXqt1qzC0N+raKcQ6M9P2d0VycYsX7f/R4YfqrL9p//1Qe1R/uzV5eXrzaOr/5vDN8wbu1eufC4nDz6ic1LgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwCkzdnJmYn7x1OyJNxuoRkY4/WRvE/oqIPI94+9dPlu+9mPyjOJvLfomIf2Mmy/7JX97YWRl/dXG9W4n5rKx5lkbkSUSMlff91ZN6Ml7HfwEAAP//mNBu/A==") 19:52:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$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") [ 461.562169] FAT-fs (loop2): Directory bread(block 69) failed [ 461.595382] FAT-fs (loop2): Directory bread(block 70) failed 19:52:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 461.635743] FAT-fs (loop2): Directory bread(block 71) failed [ 461.648019] FAT-fs (loop2): Directory bread(block 72) failed [ 461.655781] FAT-fs (loop2): Directory bread(block 73) failed [ 462.363003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:36 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000080)={[{@rodir}, {@fat=@dos1xfloppy}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@uid}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlate}, {@shortname_lower}, {@shortname_win95}]}, 0x1, 0x233, &(0x7f0000000700)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) fsync(r1) fsync(r0) 19:52:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7e}, 0x14) 19:52:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 19:52:36 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = syz_clone(0x8000000, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000012c0)="dae3e22d9e8d0b52433dc085d167a16dad086ead3455e5e5cee5e40d7cde0edf30d1f6591c7652061e7bc9749fbe05ba2677fa638793f0215050d4efd02a3ca195e3a152d47d083119e89ed02e75b3c7f0947e97afd9717adabe2b70ac74815bd5503b54d99423b8874b16e7dbf03ae43307863d7931e062c9c6c0aae5aca69c1f979ae5e88947ad55da5e374d89f5a606e04e5e030c8c06ea802539e193f27ba4778075d83aa91b25e0abc1a7546a267437514770677242dbbc8e5c4d077740ad004869a2c9962fa141e18593fa6d1f03ee9f9f1d0069433535018f681a18a021231938") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfaBO\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x4, @perf_config_ext={0x0, 0x80}, 0x0, 0x3b, 0x7d, 0x0, 0x4, 0x0, 0x7459}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x5, 0x6, 0x4e, 0x2, 0x0, 0xff, 0x48, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x1f, 0x5}, 0x20, 0x6, 0xf, 0x0, 0x9, 0x5026, 0x4, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0x9, r2, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f00000005c0)=""/101, 0x65}], 0x2, &(0x7f0000000240)=""/4, 0x4}, 0x121) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='!&((\xa4\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xffff, 0xfffffffffffffd33) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x73dc0ac7e45cd4c5, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x4100a, 0x404, 0x206, 0x6, 0x1f, 0x9, 0x1fd, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) socketpair(0x29, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8923, &(0x7f0000000080)) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="da95887946a415e4f31b42fcf55117a5d4461380265be119c56d3e8204f1e7ba3abb5d726a7a7a5f7d1ff2c92a13481b3e2d2885e54a69fa2e165e2d84e54462ab9c3c869b9c5233e646469578f3fba3d4b0e076ada4c30bcd05c91904e01debcfc9160b810000001bcb2233a321c128d66696ebf75e3e466eb4518a5733c4c6081e60cdd0f10db9", @ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRESHEX=r3, @ANYRES8, @ANYRES64=r9, @ANYRESOCT, @ANYRES32], 0x128}, 0x4000000) [ 462.791785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 462.812451] loop5: p4 < > [ 462.819464] attempt to access beyond end of device [ 462.825325] loop4: p4 < > [ 462.826562] loop2: rw=2049, want=1352, limit=256 19:52:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}]}, 0x34}}, 0x0) 19:52:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$eJzs1D9oG3cUAOB3J0snQYNMSCm0hRoSMqkJpEsK1WCCY7zYJqQZSudCIOlg8NAhqCSZ+2/r4lJIwJiC6dIp3VIrEFKQuxiPRnTqYmMKpoUr55NU4ymDjbH5vkG6+733eO+4xwWnWhpZ5HnSiGx4Uo00Yuz/jNroZxgfmIj4eGXq5szE/OSt2xFJfFocvvvGfjA5kFtc/3yob9681vvx5Y2dlfFXF9e7lVHJszTiy4i4v/WkeaikcnRPzVmx2l5rPtpf2PbddLBwHz4tY507b330Xpok1WPuX+56FhvTD/qXeteLdttL565Uu729ay8Gea0i6c9RWSMi3pyNiPoxzsbx29+/xwu178ovZv+HC1ubD/dmLy8vXm2d33ze+aZcjtgt/+vldzONyr37Jzk2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwBq2215q1wfXG9IP+B5+9P/XO1+nn36bJwbQipT68aRxx/99ioRFZ+27R/1Lv+tPf87ntpXNXqt1qzC0N+raKcQ6M9P2d0VycYsX7f/R4YfqrL9p//1Qe1R/uzV5eXrzaOr/5vDN8wbu1eufC4nDz6ic1LgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwCkzdnJmYn7x1OyJNxuoRkY4/WRvE/oqIPI94+9dPlu+9mPyjOJvLfomIf2Mmy/7JX97YWRl/dXG9W4n5rKx5lkbkSUSMlff91ZN6Ml7HfwEAAP//mNBu/A==") [ 462.921571] loop4: p4 < > 19:52:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000180)="8ea44adaefacbfb57476a1d74ceb2133fcfc81947f8f57efe57d2f824f0570b67df060a2a841d6d9e723b164dee9db62f046d81da538e470ee08efe1655139dcfd2b6a066e19fe2bff3cd5e8c00ca5d422293cffd8c0158773b49167870744bbe305a6134bb90efee3703046e82ffd0db067a165ddaf831a501db1194e964c03bb63842384804e47e6cf4f4040705533ce00d988041259a9ef0c5519b53f35c09ff97b231b709e513ae0304d745013dca60ccc1c3058aff35cd7153ceff3cff8d71b2aad22f74d64", 0xc8}, {&(0x7f0000000040)="d1b210a2d9598a219040a2b3d3407d704d409b3bd54bf2cff1b3961626348e", 0x1f}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syz_read_part_table(0x5ef, &(0x7f0000000640)="$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") 19:52:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r1) 19:52:37 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000480)='./file1\x00', 0xc0ed0003, &(0x7f0000000000)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@quota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x800}}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@noload}, {@usrjquota}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$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") [ 463.013039] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 463.700102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 463.788776] FAT-fs (loop2): Directory bread(block 64) failed 19:52:37 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0xd0a40, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) [ 464.100012] FAT-fs (loop2): Directory bread(block 65) failed [ 464.100813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 464.123405] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 464.137318] FAT-fs (loop2): Directory bread(block 66) failed [ 464.153118] loop5: p4 < > [ 464.153331] loop4: p4 < > 19:52:38 executing program 4: keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) [ 464.205170] FAT-fs (loop2): Directory bread(block 67) failed [ 464.208358] EXT4-fs (loop0): orphan cleanup on readonly fs [ 464.220454] ------------[ cut here ]------------ [ 464.225377] WARNING: CPU: 0 PID: 9901 at mm/util.c:414 kvmalloc_node+0xc2/0xd0 [ 464.232729] Kernel panic - not syncing: panic_on_warn set ... [ 464.232729] [ 464.240094] CPU: 0 PID: 9901 Comm: syz-executor.0 Not tainted 4.14.303-syzkaller #0 [ 464.242491] FAT-fs (loop2): Directory bread(block 68) failed [ 464.247876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 464.247894] Call Trace: [ 464.247908] dump_stack+0x1b2/0x281 [ 464.257359] FAT-fs (loop2): Directory bread(block 69) failed [ 464.263057] panic+0x1f9/0x42d [ 464.263066] ? add_taint.cold+0x16/0x16 [ 464.263079] ? kvmalloc_node+0xc2/0xd0 [ 464.263086] ? __warn.cold+0x5/0x44 [ 464.263096] ? kvmalloc_node+0xc2/0xd0 [ 464.263103] __warn.cold+0x20/0x44 [ 464.263112] ? ist_end_non_atomic+0x10/0x10 [ 464.263120] ? kvmalloc_node+0xc2/0xd0 [ 464.263130] report_bug+0x208/0x250 [ 464.263142] do_error_trap+0x195/0x2d0 [ 464.263151] ? math_error+0x2d0/0x2d0 [ 464.276495] FAT-fs (loop2): Directory bread(block 70) failed [ 464.278298] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 464.278312] invalid_op+0x1b/0x40 [ 464.282346] FAT-fs (loop2): Directory bread(block 71) failed [ 464.286144] RIP: 0010:kvmalloc_node+0xc2/0xd0 [ 464.286150] RSP: 0018:ffff888049237578 EFLAGS: 00010246 [ 464.286158] RAX: 0000000000040000 RBX: 1ffffffff17dbe62 RCX: ffffc90005bf4000 [ 464.286163] RDX: 0000000000040000 RSI: ffffffff81705fc2 RDI: 0000000000000006 [ 464.286168] RBP: 0000000001400040 R08: 0000000000000000 R09: 0000000000000000 [ 464.286176] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000006 [ 464.289914] FAT-fs (loop2): Directory bread(block 72) failed [ 464.293718] R13: ffff8880ab57f2d0 R14: 00000000ffffffff R15: ffff8880ab724400 [ 464.293740] ? kvmalloc_node+0xc2/0xd0 [ 464.293751] ? kvmalloc_node+0xc2/0xd0 [ 464.293763] ext4_expand_extra_isize_ea+0x950/0x16d0 [ 464.293782] ? ext4_xattr_set+0x230/0x230 [ 464.293791] ? __getblk_gfp+0x48/0x70 [ 464.293805] ? lock_acquire+0x170/0x3f0 [ 464.293813] ? dquot_initialize_needed+0x15d/0x240 [ 464.293823] ? ext4_mark_inode_dirty+0x46e/0x7a0 [ 464.293834] __ext4_expand_extra_isize+0x2a4/0x3d0 [ 464.293845] ext4_mark_inode_dirty+0x4c7/0x7a0 [ 464.293857] ? ext4_expand_extra_isize+0x460/0x460 [ 464.293864] ? mark_held_locks+0xa6/0xf0 [ 464.293873] ? current_kernel_time64+0x17c/0x230 [ 464.293883] ? timespec_trunc+0xb7/0x120 [ 464.293890] ? put_timespec64+0xf0/0xf0 [ 464.293900] ? current_kernel_time64+0x154/0x230 [ 464.319569] FAT-fs (loop2): Directory bread(block 73) failed [ 464.322634] ext4_inline_data_truncate+0x4a5/0x940 [ 464.322648] ? ext4_inline_data_fiemap+0x390/0x390 [ 464.322658] ? generic_error_remove_page+0xb0/0xb0 [ 464.322675] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 464.322687] ext4_truncate+0xb75/0x1190 [ 464.322697] ? lock_acquire+0x170/0x3f0 [ 464.322707] ? ext4_punch_hole+0x10d0/0x10d0 [ 464.496959] ext4_fill_super+0x733f/0xb3c0 [ 464.501208] ? ext4_calculate_overhead+0x10b0/0x10b0 [ 464.506330] ? lock_downgrade+0x740/0x740 [ 464.510470] ? snprintf+0xa5/0xd0 [ 464.513906] ? vsprintf+0x30/0x30 [ 464.517350] ? ns_test_super+0x50/0x50 [ 464.521227] ? set_blocksize+0x125/0x380 [ 464.525300] mount_bdev+0x2b3/0x360 [ 464.528927] ? ext4_calculate_overhead+0x10b0/0x10b0 [ 464.534020] mount_fs+0x92/0x2a0 [ 464.537369] vfs_kern_mount.part.0+0x5b/0x470 [ 464.542033] do_mount+0xe65/0x2a30 [ 464.545593] ? __do_page_fault+0x159/0xad0 [ 464.549805] ? retint_kernel+0x2d/0x2d [ 464.553677] ? copy_mount_string+0x40/0x40 [ 464.557984] ? memset+0x20/0x40 [ 464.561251] ? copy_mount_options+0x1fa/0x2f0 [ 464.565732] ? copy_mnt_ns+0xa30/0xa30 [ 464.569598] SyS_mount+0xa8/0x120 [ 464.573029] ? copy_mnt_ns+0xa30/0xa30 [ 464.576898] do_syscall_64+0x1d5/0x640 [ 464.580767] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 464.585936] RIP: 0033:0x7fa1c1f3d5fa [ 464.589639] RSP: 002b:00007fa1c04adf88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 464.597472] RAX: ffffffffffffffda RBX: 000000000000043e RCX: 00007fa1c1f3d5fa [ 464.604731] RDX: 00000000200000c0 RSI: 0000000020000480 RDI: 00007fa1c04adfe0 [ 464.611988] RBP: 00007fa1c04ae020 R08: 00007fa1c04ae020 R09: 00000000c0ed0003 [ 464.619243] R10: 00000000c0ed0003 R11: 0000000000000202 R12: 00000000200000c0 [ 464.626492] R13: 0000000020000480 R14: 00007fa1c04adfe0 R15: 0000000020000000 [ 464.634069] Kernel Offset: disabled [ 464.637743] Rebooting in 86400 seconds..