Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2021/01/15 08:34:01 fuzzer started 2021/01/15 08:34:01 dialing manager at 10.128.0.105:41093 2021/01/15 08:34:01 syscalls: 3465 2021/01/15 08:34:01 code coverage: enabled 2021/01/15 08:34:01 comparison tracing: enabled 2021/01/15 08:34:01 extra coverage: enabled 2021/01/15 08:34:01 setuid sandbox: enabled 2021/01/15 08:34:01 namespace sandbox: enabled 2021/01/15 08:34:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/15 08:34:01 fault injection: enabled 2021/01/15 08:34:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/15 08:34:01 net packet injection: enabled 2021/01/15 08:34:01 net device setup: enabled 2021/01/15 08:34:01 concurrency sanitizer: enabled 2021/01/15 08:34:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/15 08:34:01 USB emulation: enabled 2021/01/15 08:34:01 hci packet injection: enabled 2021/01/15 08:34:01 wifi device emulation: enabled 2021/01/15 08:34:04 suppressing KCSAN reports in functions: 'kauditd_thread' 'wbt_issue' 'tick_sched_timer' 'kvm_mmu_notifier_invalidate_range_end' 'pcpu_alloc' 'vfs_readlink' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'shmem_mknod' 'do_select' 'xas_find_marked' 'dd_has_work' 'tick_nohz_stop_tick' '__filemap_fdatawrite_range' 'futex_wait_queue_me' 'generic_write_end' 'wbt_done' 'bpf_lru_pop_free' '__io_cqring_fill_event' 'n_tty_receive_buf_common' 'do_nanosleep' '__send_signal' 'ext4_mb_regular_allocator' 'generic_file_buffered_read' 'alloc_pid' 'expire_timers' 'list_lru_add' 'find_get_pages_range_tag' 'ext4_da_write_end' '__delete_from_page_cache' 'ext4_writepages' '__find_get_block' 'blk_mq_rq_ctx_init' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' '__vfs_setxattr_noperm' '__ext4_new_inode' 'ext4_mb_good_group' '_prb_read_valid' 'lookup_fast' 'ext4_free_inode' 'ext4_free_inodes_count' '__writeback_single_inode' 'audit_log_start' 'ext4_mark_iloc_dirty' 'do_signal_stop' 'filemap_map_pages' '__blkdev_put' 'blk_mq_do_dispatch_sched' '__mark_inode_dirty' 'do_sys_poll' 'exit_mm' 2021/01/15 08:34:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/15 08:34:05 fetching corpus: 50, signal 24894/28775 (executing program) 2021/01/15 08:34:05 fetching corpus: 100, signal 37834/43551 (executing program) 2021/01/15 08:34:05 fetching corpus: 150, signal 46919/54433 (executing program) 2021/01/15 08:34:05 fetching corpus: 200, signal 58257/67486 (executing program) 2021/01/15 08:34:05 fetching corpus: 250, signal 63104/74091 (executing program) 2021/01/15 08:34:05 fetching corpus: 300, signal 70401/83095 (executing program) 2021/01/15 08:34:05 fetching corpus: 350, signal 77778/92118 (executing program) 2021/01/15 08:34:05 fetching corpus: 400, signal 85620/101540 (executing program) 2021/01/15 08:34:05 fetching corpus: 450, signal 89557/107133 (executing program) 2021/01/15 08:34:05 fetching corpus: 500, signal 94148/113347 (executing program) 2021/01/15 08:34:05 fetching corpus: 550, signal 99084/119863 (executing program) 2021/01/15 08:34:05 fetching corpus: 600, signal 103213/125591 (executing program) 2021/01/15 08:34:05 fetching corpus: 650, signal 106345/130344 (executing program) 2021/01/15 08:34:05 fetching corpus: 700, signal 110412/135925 (executing program) 2021/01/15 08:34:05 fetching corpus: 750, signal 114068/141112 (executing program) 2021/01/15 08:34:05 fetching corpus: 800, signal 117616/146212 (executing program) 2021/01/15 08:34:06 fetching corpus: 850, signal 122042/152112 (executing program) 2021/01/15 08:34:06 fetching corpus: 900, signal 124825/156452 (executing program) 2021/01/15 08:34:06 fetching corpus: 950, signal 127649/160796 (executing program) 2021/01/15 08:34:06 fetching corpus: 1000, signal 131772/166300 (executing program) 2021/01/15 08:34:06 fetching corpus: 1050, signal 137515/173371 (executing program) 2021/01/15 08:34:06 fetching corpus: 1100, signal 140849/178086 (executing program) 2021/01/15 08:34:06 fetching corpus: 1150, signal 144842/183426 (executing program) 2021/01/15 08:34:06 fetching corpus: 1200, signal 147086/187168 (executing program) 2021/01/15 08:34:06 fetching corpus: 1250, signal 149325/190851 (executing program) 2021/01/15 08:34:06 fetching corpus: 1300, signal 152203/195142 (executing program) 2021/01/15 08:34:06 fetching corpus: 1350, signal 154633/198969 (executing program) 2021/01/15 08:34:06 fetching corpus: 1400, signal 155916/201711 (executing program) 2021/01/15 08:34:06 fetching corpus: 1450, signal 158169/205404 (executing program) 2021/01/15 08:34:06 fetching corpus: 1500, signal 161012/209562 (executing program) 2021/01/15 08:34:06 fetching corpus: 1550, signal 163352/213274 (executing program) 2021/01/15 08:34:06 fetching corpus: 1600, signal 165970/217235 (executing program) 2021/01/15 08:34:06 fetching corpus: 1650, signal 168456/221061 (executing program) 2021/01/15 08:34:06 fetching corpus: 1700, signal 171430/225290 (executing program) 2021/01/15 08:34:06 fetching corpus: 1750, signal 173188/228459 (executing program) 2021/01/15 08:34:07 fetching corpus: 1800, signal 174438/231111 (executing program) 2021/01/15 08:34:07 fetching corpus: 1850, signal 176618/234630 (executing program) 2021/01/15 08:34:07 fetching corpus: 1900, signal 179361/238612 (executing program) 2021/01/15 08:34:07 fetching corpus: 1950, signal 181387/241962 (executing program) 2021/01/15 08:34:07 fetching corpus: 2000, signal 183859/245682 (executing program) 2021/01/15 08:34:07 fetching corpus: 2050, signal 185341/248494 (executing program) 2021/01/15 08:34:07 fetching corpus: 2100, signal 186936/251434 (executing program) 2021/01/15 08:34:07 fetching corpus: 2150, signal 188608/254409 (executing program) 2021/01/15 08:34:07 fetching corpus: 2200, signal 190248/257402 (executing program) 2021/01/15 08:34:07 fetching corpus: 2250, signal 192708/261078 (executing program) 2021/01/15 08:34:07 fetching corpus: 2300, signal 194434/264102 (executing program) 2021/01/15 08:34:07 fetching corpus: 2350, signal 196574/267420 (executing program) 2021/01/15 08:34:07 fetching corpus: 2400, signal 197481/269669 (executing program) 2021/01/15 08:34:07 fetching corpus: 2450, signal 198784/272277 (executing program) 2021/01/15 08:34:07 fetching corpus: 2500, signal 200635/275351 (executing program) 2021/01/15 08:34:07 fetching corpus: 2550, signal 202939/278766 (executing program) 2021/01/15 08:34:07 fetching corpus: 2600, signal 204477/281582 (executing program) 2021/01/15 08:34:07 fetching corpus: 2650, signal 205660/284043 (executing program) 2021/01/15 08:34:07 fetching corpus: 2700, signal 208196/287648 (executing program) 2021/01/15 08:34:08 fetching corpus: 2750, signal 212310/292598 (executing program) 2021/01/15 08:34:08 fetching corpus: 2800, signal 213537/295073 (executing program) 2021/01/15 08:34:08 fetching corpus: 2850, signal 214801/297580 (executing program) 2021/01/15 08:34:08 fetching corpus: 2900, signal 216233/300213 (executing program) 2021/01/15 08:34:08 fetching corpus: 2950, signal 217514/302708 (executing program) 2021/01/15 08:34:08 fetching corpus: 3000, signal 219543/305820 (executing program) 2021/01/15 08:34:08 fetching corpus: 3050, signal 220673/308186 (executing program) 2021/01/15 08:34:08 fetching corpus: 3100, signal 221793/310482 (executing program) 2021/01/15 08:34:08 fetching corpus: 3150, signal 222871/312817 (executing program) 2021/01/15 08:34:08 fetching corpus: 3200, signal 224097/315242 (executing program) 2021/01/15 08:34:08 fetching corpus: 3250, signal 225730/318009 (executing program) 2021/01/15 08:34:08 fetching corpus: 3300, signal 227573/320910 (executing program) 2021/01/15 08:34:08 fetching corpus: 3350, signal 228830/323306 (executing program) 2021/01/15 08:34:08 fetching corpus: 3400, signal 230643/326136 (executing program) 2021/01/15 08:34:08 fetching corpus: 3450, signal 232246/328863 (executing program) 2021/01/15 08:34:08 fetching corpus: 3500, signal 233609/331361 (executing program) 2021/01/15 08:34:08 fetching corpus: 3550, signal 234925/333799 (executing program) 2021/01/15 08:34:09 fetching corpus: 3600, signal 236814/336671 (executing program) 2021/01/15 08:34:09 fetching corpus: 3650, signal 237621/338663 (executing program) 2021/01/15 08:34:09 fetching corpus: 3700, signal 238924/341057 (executing program) 2021/01/15 08:34:09 fetching corpus: 3750, signal 240145/343372 (executing program) 2021/01/15 08:34:09 fetching corpus: 3800, signal 241090/345484 (executing program) 2021/01/15 08:34:09 fetching corpus: 3850, signal 242330/347842 (executing program) 2021/01/15 08:34:10 fetching corpus: 3900, signal 243271/349940 (executing program) 2021/01/15 08:34:10 fetching corpus: 3950, signal 244256/352070 (executing program) 2021/01/15 08:34:10 fetching corpus: 4000, signal 245762/354613 (executing program) 2021/01/15 08:34:10 fetching corpus: 4050, signal 247076/356950 (executing program) 2021/01/15 08:34:10 fetching corpus: 4100, signal 248081/359092 (executing program) 2021/01/15 08:34:10 fetching corpus: 4150, signal 249688/361670 (executing program) 2021/01/15 08:34:10 fetching corpus: 4200, signal 250718/363746 (executing program) 2021/01/15 08:34:10 fetching corpus: 4250, signal 252127/366168 (executing program) 2021/01/15 08:34:10 fetching corpus: 4300, signal 253214/368289 (executing program) 2021/01/15 08:34:10 fetching corpus: 4350, signal 254122/370294 (executing program) 2021/01/15 08:34:10 fetching corpus: 4400, signal 254966/372275 (executing program) 2021/01/15 08:34:10 fetching corpus: 4450, signal 256341/374607 (executing program) 2021/01/15 08:34:10 fetching corpus: 4500, signal 257641/376942 (executing program) 2021/01/15 08:34:10 fetching corpus: 4550, signal 258347/378747 (executing program) 2021/01/15 08:34:10 fetching corpus: 4600, signal 259733/381125 (executing program) 2021/01/15 08:34:10 fetching corpus: 4650, signal 262161/384192 (executing program) 2021/01/15 08:34:10 fetching corpus: 4700, signal 262955/386061 (executing program) 2021/01/15 08:34:10 fetching corpus: 4750, signal 264161/388265 (executing program) 2021/01/15 08:34:11 fetching corpus: 4800, signal 266078/390968 (executing program) 2021/01/15 08:34:11 fetching corpus: 4850, signal 267073/393000 (executing program) 2021/01/15 08:34:11 fetching corpus: 4900, signal 267961/394897 (executing program) 2021/01/15 08:34:11 fetching corpus: 4950, signal 269269/397124 (executing program) 2021/01/15 08:34:11 fetching corpus: 5000, signal 269900/398864 (executing program) 2021/01/15 08:34:11 fetching corpus: 5050, signal 271124/401059 (executing program) 2021/01/15 08:34:11 fetching corpus: 5100, signal 272182/403091 (executing program) 2021/01/15 08:34:11 fetching corpus: 5150, signal 273848/405548 (executing program) 2021/01/15 08:34:11 fetching corpus: 5200, signal 275509/408016 (executing program) 2021/01/15 08:34:11 fetching corpus: 5250, signal 276370/409897 (executing program) 2021/01/15 08:34:11 fetching corpus: 5300, signal 277276/411769 (executing program) 2021/01/15 08:34:11 fetching corpus: 5350, signal 278261/413722 (executing program) 2021/01/15 08:34:11 fetching corpus: 5400, signal 279139/415574 (executing program) 2021/01/15 08:34:11 fetching corpus: 5450, signal 279962/417425 (executing program) 2021/01/15 08:34:11 fetching corpus: 5500, signal 280800/419289 (executing program) 2021/01/15 08:34:11 fetching corpus: 5550, signal 281969/421346 (executing program) 2021/01/15 08:34:12 fetching corpus: 5600, signal 282989/423280 (executing program) 2021/01/15 08:34:12 fetching corpus: 5650, signal 284100/425271 (executing program) 2021/01/15 08:34:12 fetching corpus: 5700, signal 284993/427156 (executing program) 2021/01/15 08:34:12 fetching corpus: 5750, signal 286161/429195 (executing program) 2021/01/15 08:34:12 fetching corpus: 5800, signal 287006/430997 (executing program) 2021/01/15 08:34:12 fetching corpus: 5850, signal 288236/433068 (executing program) 2021/01/15 08:34:12 fetching corpus: 5900, signal 289095/434904 (executing program) 2021/01/15 08:34:12 fetching corpus: 5950, signal 290672/437200 (executing program) 2021/01/15 08:34:12 fetching corpus: 6000, signal 291362/438920 (executing program) 2021/01/15 08:34:12 fetching corpus: 6050, signal 292276/440723 (executing program) 2021/01/15 08:34:12 fetching corpus: 6100, signal 293390/442681 (executing program) 2021/01/15 08:34:12 fetching corpus: 6150, signal 294047/444361 (executing program) 2021/01/15 08:34:12 fetching corpus: 6200, signal 295357/446454 (executing program) 2021/01/15 08:34:12 fetching corpus: 6250, signal 296145/448176 (executing program) 2021/01/15 08:34:13 fetching corpus: 6300, signal 296869/449879 (executing program) 2021/01/15 08:34:13 fetching corpus: 6350, signal 297717/451636 (executing program) 2021/01/15 08:34:13 fetching corpus: 6400, signal 299016/453703 (executing program) 2021/01/15 08:34:13 fetching corpus: 6450, signal 299895/455484 (executing program) 2021/01/15 08:34:13 fetching corpus: 6500, signal 301279/457573 (executing program) 2021/01/15 08:34:13 fetching corpus: 6550, signal 302623/459665 (executing program) 2021/01/15 08:34:13 fetching corpus: 6600, signal 303809/461642 (executing program) 2021/01/15 08:34:13 fetching corpus: 6650, signal 304562/463285 (executing program) 2021/01/15 08:34:13 fetching corpus: 6700, signal 305880/465310 (executing program) 2021/01/15 08:34:13 fetching corpus: 6750, signal 306571/466906 (executing program) 2021/01/15 08:34:13 fetching corpus: 6800, signal 307397/468588 (executing program) 2021/01/15 08:34:13 fetching corpus: 6850, signal 309197/470956 (executing program) 2021/01/15 08:34:13 fetching corpus: 6900, signal 310288/472830 (executing program) 2021/01/15 08:34:13 fetching corpus: 6950, signal 311030/474480 (executing program) 2021/01/15 08:34:13 fetching corpus: 7000, signal 311911/476182 (executing program) 2021/01/15 08:34:13 fetching corpus: 7050, signal 312717/477862 (executing program) 2021/01/15 08:34:14 fetching corpus: 7100, signal 313879/479751 (executing program) 2021/01/15 08:34:14 fetching corpus: 7150, signal 314516/481316 (executing program) 2021/01/15 08:34:14 fetching corpus: 7200, signal 315204/482916 (executing program) 2021/01/15 08:34:14 fetching corpus: 7250, signal 315937/484491 (executing program) 2021/01/15 08:34:14 fetching corpus: 7300, signal 317456/486558 (executing program) 2021/01/15 08:34:14 fetching corpus: 7350, signal 318513/488382 (executing program) 2021/01/15 08:34:14 fetching corpus: 7400, signal 319628/490214 (executing program) 2021/01/15 08:34:14 fetching corpus: 7450, signal 320619/491942 (executing program) 2021/01/15 08:34:14 fetching corpus: 7500, signal 321856/493837 (executing program) 2021/01/15 08:34:14 fetching corpus: 7550, signal 322578/495426 (executing program) 2021/01/15 08:34:14 fetching corpus: 7600, signal 323164/496936 (executing program) 2021/01/15 08:34:14 fetching corpus: 7650, signal 324046/498591 (executing program) 2021/01/15 08:34:14 fetching corpus: 7700, signal 324847/500198 (executing program) 2021/01/15 08:34:14 fetching corpus: 7750, signal 325572/501740 (executing program) 2021/01/15 08:34:14 fetching corpus: 7800, signal 326500/503418 (executing program) 2021/01/15 08:34:14 fetching corpus: 7850, signal 327136/504926 (executing program) 2021/01/15 08:34:14 fetching corpus: 7900, signal 327654/506343 (executing program) 2021/01/15 08:34:14 fetching corpus: 7950, signal 329200/508373 (executing program) 2021/01/15 08:34:15 fetching corpus: 8000, signal 329771/509809 (executing program) 2021/01/15 08:34:15 fetching corpus: 8050, signal 331040/511676 (executing program) 2021/01/15 08:34:15 fetching corpus: 8100, signal 332175/513428 (executing program) 2021/01/15 08:34:15 fetching corpus: 8150, signal 332818/514880 (executing program) 2021/01/15 08:34:15 fetching corpus: 8200, signal 333388/516272 (executing program) 2021/01/15 08:34:15 fetching corpus: 8250, signal 334310/517884 (executing program) 2021/01/15 08:34:15 fetching corpus: 8300, signal 335070/519405 (executing program) 2021/01/15 08:34:15 fetching corpus: 8350, signal 335800/520878 (executing program) 2021/01/15 08:34:15 fetching corpus: 8400, signal 336693/522482 (executing program) 2021/01/15 08:34:15 fetching corpus: 8450, signal 337628/524123 (executing program) 2021/01/15 08:34:15 fetching corpus: 8500, signal 338469/525675 (executing program) 2021/01/15 08:34:15 fetching corpus: 8550, signal 339137/527136 (executing program) 2021/01/15 08:34:15 fetching corpus: 8600, signal 339979/528721 (executing program) 2021/01/15 08:34:15 fetching corpus: 8650, signal 340571/530108 (executing program) 2021/01/15 08:34:15 fetching corpus: 8700, signal 341303/531592 (executing program) 2021/01/15 08:34:15 fetching corpus: 8750, signal 341945/532990 (executing program) 2021/01/15 08:34:15 fetching corpus: 8800, signal 342818/534520 (executing program) 2021/01/15 08:34:15 fetching corpus: 8850, signal 343523/536014 (executing program) 2021/01/15 08:34:15 fetching corpus: 8900, signal 344142/537445 (executing program) 2021/01/15 08:34:16 fetching corpus: 8950, signal 345294/539145 (executing program) 2021/01/15 08:34:16 fetching corpus: 9000, signal 345748/540461 (executing program) 2021/01/15 08:34:16 fetching corpus: 9050, signal 346562/541965 (executing program) 2021/01/15 08:34:16 fetching corpus: 9100, signal 347678/543627 (executing program) 2021/01/15 08:34:16 fetching corpus: 9150, signal 348334/544996 (executing program) 2021/01/15 08:34:16 fetching corpus: 9200, signal 348822/546281 (executing program) 2021/01/15 08:34:16 fetching corpus: 9250, signal 350016/547979 (executing program) 2021/01/15 08:34:16 fetching corpus: 9300, signal 350435/549283 (executing program) 2021/01/15 08:34:16 fetching corpus: 9350, signal 351126/550704 (executing program) 2021/01/15 08:34:16 fetching corpus: 9400, signal 351761/552069 (executing program) 2021/01/15 08:34:17 fetching corpus: 9450, signal 352530/553513 (executing program) 2021/01/15 08:34:17 fetching corpus: 9500, signal 353454/555037 (executing program) 2021/01/15 08:34:17 fetching corpus: 9550, signal 354120/556386 (executing program) 2021/01/15 08:34:17 fetching corpus: 9600, signal 354834/557800 (executing program) 2021/01/15 08:34:17 fetching corpus: 9650, signal 355375/559140 (executing program) 2021/01/15 08:34:17 fetching corpus: 9700, signal 356013/560509 (executing program) 2021/01/15 08:34:17 fetching corpus: 9750, signal 356713/561880 (executing program) 2021/01/15 08:34:17 fetching corpus: 9800, signal 357389/563247 (executing program) 2021/01/15 08:34:17 fetching corpus: 9850, signal 358040/564598 (executing program) 2021/01/15 08:34:17 fetching corpus: 9900, signal 358571/565909 (executing program) 2021/01/15 08:34:17 fetching corpus: 9950, signal 359011/567167 (executing program) 2021/01/15 08:34:17 fetching corpus: 10000, signal 359479/568409 (executing program) 2021/01/15 08:34:17 fetching corpus: 10050, signal 360080/569743 (executing program) 2021/01/15 08:34:17 fetching corpus: 10100, signal 360664/571057 (executing program) 2021/01/15 08:34:17 fetching corpus: 10150, signal 361722/572576 (executing program) 2021/01/15 08:34:17 fetching corpus: 10200, signal 362713/574068 (executing program) 2021/01/15 08:34:17 fetching corpus: 10250, signal 363339/575332 (executing program) 2021/01/15 08:34:18 fetching corpus: 10300, signal 363852/576604 (executing program) 2021/01/15 08:34:18 fetching corpus: 10350, signal 364477/577864 (executing program) 2021/01/15 08:34:18 fetching corpus: 10400, signal 364935/579127 (executing program) 2021/01/15 08:34:18 fetching corpus: 10450, signal 365724/580457 (executing program) 2021/01/15 08:34:18 fetching corpus: 10500, signal 366378/581737 (executing program) 2021/01/15 08:34:18 fetching corpus: 10550, signal 366951/583025 (executing program) 2021/01/15 08:34:18 fetching corpus: 10600, signal 367542/584314 (executing program) 2021/01/15 08:34:18 fetching corpus: 10650, signal 368092/585558 (executing program) 2021/01/15 08:34:18 fetching corpus: 10700, signal 368701/586795 (executing program) 2021/01/15 08:34:18 fetching corpus: 10750, signal 369197/588022 (executing program) 2021/01/15 08:34:18 fetching corpus: 10800, signal 369646/589234 (executing program) 2021/01/15 08:34:18 fetching corpus: 10850, signal 370286/590467 (executing program) 2021/01/15 08:34:18 fetching corpus: 10900, signal 370939/591739 (executing program) 2021/01/15 08:34:18 fetching corpus: 10950, signal 371459/592975 (executing program) 2021/01/15 08:34:18 fetching corpus: 11000, signal 372058/594230 (executing program) 2021/01/15 08:34:19 fetching corpus: 11050, signal 372540/595435 (executing program) 2021/01/15 08:34:19 fetching corpus: 11100, signal 373150/596724 (executing program) 2021/01/15 08:34:19 fetching corpus: 11150, signal 373679/597937 (executing program) 2021/01/15 08:34:19 fetching corpus: 11200, signal 374132/599154 (executing program) 2021/01/15 08:34:19 fetching corpus: 11250, signal 374879/600453 (executing program) 2021/01/15 08:34:19 fetching corpus: 11300, signal 375696/601813 (executing program) 2021/01/15 08:34:19 fetching corpus: 11350, signal 376467/603115 (executing program) 2021/01/15 08:34:19 fetching corpus: 11400, signal 376962/604270 (executing program) 2021/01/15 08:34:19 fetching corpus: 11450, signal 377769/605552 (executing program) 2021/01/15 08:34:19 fetching corpus: 11500, signal 378307/606764 (executing program) 2021/01/15 08:34:19 fetching corpus: 11550, signal 378773/607896 (executing program) 2021/01/15 08:34:19 fetching corpus: 11600, signal 379611/609167 (executing program) 2021/01/15 08:34:19 fetching corpus: 11650, signal 380218/610391 (executing program) 2021/01/15 08:34:19 fetching corpus: 11700, signal 380744/611593 (executing program) 2021/01/15 08:34:19 fetching corpus: 11750, signal 381161/612748 (executing program) 2021/01/15 08:34:19 fetching corpus: 11800, signal 381755/613868 (executing program) 2021/01/15 08:34:19 fetching corpus: 11850, signal 382480/615123 (executing program) 2021/01/15 08:34:19 fetching corpus: 11900, signal 383005/616296 (executing program) 2021/01/15 08:34:20 fetching corpus: 11950, signal 383538/617455 (executing program) 2021/01/15 08:34:20 fetching corpus: 12000, signal 384069/618591 (executing program) 2021/01/15 08:34:20 fetching corpus: 12050, signal 384708/619816 (executing program) 2021/01/15 08:34:20 fetching corpus: 12100, signal 385432/621029 (executing program) 2021/01/15 08:34:20 fetching corpus: 12150, signal 385840/622119 (executing program) 2021/01/15 08:34:20 fetching corpus: 12200, signal 386415/623309 (executing program) 2021/01/15 08:34:20 fetching corpus: 12250, signal 386948/624422 (executing program) 2021/01/15 08:34:20 fetching corpus: 12300, signal 387366/625554 (executing program) 2021/01/15 08:34:20 fetching corpus: 12350, signal 387708/626600 (executing program) 2021/01/15 08:34:20 fetching corpus: 12400, signal 388217/627779 (executing program) 2021/01/15 08:34:20 fetching corpus: 12450, signal 388802/628924 (executing program) 2021/01/15 08:34:20 fetching corpus: 12500, signal 389253/630045 (executing program) 2021/01/15 08:34:20 fetching corpus: 12550, signal 389821/631200 (executing program) 2021/01/15 08:34:20 fetching corpus: 12600, signal 390549/632352 (executing program) 2021/01/15 08:34:20 fetching corpus: 12650, signal 390969/633444 (executing program) 2021/01/15 08:34:20 fetching corpus: 12700, signal 391432/634497 (executing program) 2021/01/15 08:34:20 fetching corpus: 12750, signal 391880/635601 (executing program) 2021/01/15 08:34:20 fetching corpus: 12800, signal 392472/636815 (executing program) 2021/01/15 08:34:21 fetching corpus: 12850, signal 393291/637997 (executing program) 2021/01/15 08:34:21 fetching corpus: 12900, signal 393740/639056 (executing program) 2021/01/15 08:34:21 fetching corpus: 12950, signal 394044/640069 (executing program) 2021/01/15 08:34:21 fetching corpus: 13000, signal 394555/641174 (executing program) 2021/01/15 08:34:21 fetching corpus: 13050, signal 395132/642245 (executing program) 2021/01/15 08:34:21 fetching corpus: 13100, signal 395850/643425 (executing program) 2021/01/15 08:34:21 fetching corpus: 13150, signal 396319/644468 (executing program) 2021/01/15 08:34:21 fetching corpus: 13200, signal 396871/645554 (executing program) 2021/01/15 08:34:21 fetching corpus: 13250, signal 397441/646601 (executing program) 2021/01/15 08:34:21 fetching corpus: 13300, signal 397888/647642 (executing program) 2021/01/15 08:34:21 fetching corpus: 13350, signal 398334/648721 (executing program) 2021/01/15 08:34:21 fetching corpus: 13400, signal 398914/649819 (executing program) 2021/01/15 08:34:21 fetching corpus: 13450, signal 399367/650904 (executing program) 2021/01/15 08:34:21 fetching corpus: 13500, signal 400109/652050 (executing program) 2021/01/15 08:34:21 fetching corpus: 13550, signal 400563/653111 (executing program) 2021/01/15 08:34:21 fetching corpus: 13600, signal 401127/654188 (executing program) 2021/01/15 08:34:21 fetching corpus: 13650, signal 401623/655249 (executing program) 2021/01/15 08:34:21 fetching corpus: 13700, signal 402020/656292 (executing program) 2021/01/15 08:34:22 fetching corpus: 13750, signal 402481/657298 (executing program) 2021/01/15 08:34:22 fetching corpus: 13800, signal 402982/658362 (executing program) 2021/01/15 08:34:22 fetching corpus: 13850, signal 403747/659434 (executing program) 2021/01/15 08:34:22 fetching corpus: 13900, signal 404129/660445 (executing program) 2021/01/15 08:34:22 fetching corpus: 13950, signal 404534/661449 (executing program) 2021/01/15 08:34:22 fetching corpus: 14000, signal 405114/662486 (executing program) 2021/01/15 08:34:22 fetching corpus: 14050, signal 405531/663463 (executing program) 2021/01/15 08:34:22 fetching corpus: 14100, signal 406111/664524 (executing program) 2021/01/15 08:34:22 fetching corpus: 14150, signal 406831/665602 (executing program) 2021/01/15 08:34:22 fetching corpus: 14200, signal 407313/666610 (executing program) 2021/01/15 08:34:22 fetching corpus: 14250, signal 408097/667710 (executing program) 2021/01/15 08:34:22 fetching corpus: 14300, signal 408674/668777 (executing program) 2021/01/15 08:34:22 fetching corpus: 14350, signal 409124/669772 (executing program) 2021/01/15 08:34:22 fetching corpus: 14400, signal 409659/670789 (executing program) 2021/01/15 08:34:22 fetching corpus: 14450, signal 410189/671775 (executing program) 2021/01/15 08:34:22 fetching corpus: 14500, signal 410763/672796 (executing program) 2021/01/15 08:34:22 fetching corpus: 14550, signal 411223/673791 (executing program) 2021/01/15 08:34:23 fetching corpus: 14600, signal 411746/674858 (executing program) 2021/01/15 08:34:23 fetching corpus: 14650, signal 412275/675851 (executing program) 2021/01/15 08:34:23 fetching corpus: 14700, signal 412955/676881 (executing program) 2021/01/15 08:34:23 fetching corpus: 14750, signal 413460/677868 (executing program) 2021/01/15 08:34:23 fetching corpus: 14800, signal 414074/678897 (executing program) 2021/01/15 08:34:23 fetching corpus: 14850, signal 414547/679872 (executing program) 2021/01/15 08:34:23 fetching corpus: 14900, signal 415046/680886 (executing program) 2021/01/15 08:34:23 fetching corpus: 14950, signal 415366/681835 (executing program) 2021/01/15 08:34:23 fetching corpus: 15000, signal 415812/682832 (executing program) 2021/01/15 08:34:23 fetching corpus: 15050, signal 416146/683726 (executing program) 2021/01/15 08:34:23 fetching corpus: 15100, signal 416692/684725 (executing program) 2021/01/15 08:34:23 fetching corpus: 15150, signal 417286/685756 (executing program) 2021/01/15 08:34:23 fetching corpus: 15200, signal 417603/686649 (executing program) 2021/01/15 08:34:23 fetching corpus: 15250, signal 418077/687593 (executing program) 2021/01/15 08:34:23 fetching corpus: 15300, signal 418528/688541 (executing program) 2021/01/15 08:34:24 fetching corpus: 15350, signal 419020/689541 (executing program) 2021/01/15 08:34:24 fetching corpus: 15400, signal 419515/690508 (executing program) 2021/01/15 08:34:24 fetching corpus: 15450, signal 419947/691437 (executing program) 2021/01/15 08:34:24 fetching corpus: 15500, signal 420353/692384 (executing program) 2021/01/15 08:34:24 fetching corpus: 15550, signal 421079/693384 (executing program) 2021/01/15 08:34:24 fetching corpus: 15600, signal 421497/694342 (executing program) 2021/01/15 08:34:24 fetching corpus: 15650, signal 421998/695278 (executing program) 2021/01/15 08:34:24 fetching corpus: 15700, signal 422399/696231 (executing program) 2021/01/15 08:34:24 fetching corpus: 15750, signal 422903/697201 (executing program) 2021/01/15 08:34:24 fetching corpus: 15800, signal 423584/698170 (executing program) 2021/01/15 08:34:24 fetching corpus: 15850, signal 424077/699138 (executing program) 2021/01/15 08:34:24 fetching corpus: 15900, signal 424497/700039 (executing program) 2021/01/15 08:34:24 fetching corpus: 15950, signal 424786/700941 (executing program) 2021/01/15 08:34:24 fetching corpus: 16000, signal 425215/701821 (executing program) 2021/01/15 08:34:24 fetching corpus: 16050, signal 425592/702721 (executing program) 2021/01/15 08:34:24 fetching corpus: 16100, signal 426068/703657 (executing program) 2021/01/15 08:34:24 fetching corpus: 16150, signal 426449/704584 (executing program) 2021/01/15 08:34:24 fetching corpus: 16200, signal 427107/705519 (executing program) 2021/01/15 08:34:24 fetching corpus: 16250, signal 427512/706433 (executing program) 2021/01/15 08:34:25 fetching corpus: 16300, signal 427951/707357 (executing program) 2021/01/15 08:34:25 fetching corpus: 16350, signal 428397/708320 (executing program) 2021/01/15 08:34:25 fetching corpus: 16400, signal 428807/709207 (executing program) 2021/01/15 08:34:25 fetching corpus: 16450, signal 429344/710123 (executing program) 2021/01/15 08:34:25 fetching corpus: 16500, signal 429828/711044 (executing program) 2021/01/15 08:34:25 fetching corpus: 16550, signal 430305/711945 (executing program) 2021/01/15 08:34:25 fetching corpus: 16600, signal 430779/712849 (executing program) 2021/01/15 08:34:25 fetching corpus: 16650, signal 431173/713795 (executing program) 2021/01/15 08:34:25 fetching corpus: 16700, signal 431639/714693 (executing program) 2021/01/15 08:34:25 fetching corpus: 16750, signal 432113/715598 (executing program) 2021/01/15 08:34:25 fetching corpus: 16800, signal 432615/716485 (executing program) 2021/01/15 08:34:25 fetching corpus: 16850, signal 433226/717419 (executing program) 2021/01/15 08:34:25 fetching corpus: 16900, signal 433636/718287 (executing program) 2021/01/15 08:34:25 fetching corpus: 16950, signal 434125/719175 (executing program) 2021/01/15 08:34:25 fetching corpus: 17000, signal 434695/720023 (executing program) 2021/01/15 08:34:25 fetching corpus: 17050, signal 435071/720884 (executing program) 2021/01/15 08:34:25 fetching corpus: 17100, signal 435544/721770 (executing program) 2021/01/15 08:34:26 fetching corpus: 17150, signal 435924/722616 (executing program) 2021/01/15 08:34:26 fetching corpus: 17200, signal 436494/723504 (executing program) 2021/01/15 08:34:26 fetching corpus: 17250, signal 437017/724363 (executing program) 2021/01/15 08:34:26 fetching corpus: 17300, signal 437441/725199 (executing program) 2021/01/15 08:34:26 fetching corpus: 17350, signal 437840/726054 (executing program) 2021/01/15 08:34:26 fetching corpus: 17400, signal 438334/726896 (executing program) 2021/01/15 08:34:26 fetching corpus: 17450, signal 438838/727731 (executing program) 2021/01/15 08:34:26 fetching corpus: 17500, signal 439171/728536 (executing program) 2021/01/15 08:34:26 fetching corpus: 17550, signal 439703/729400 (executing program) 2021/01/15 08:34:26 fetching corpus: 17600, signal 440070/730226 (executing program) 2021/01/15 08:34:26 fetching corpus: 17650, signal 440361/731033 (executing program) 2021/01/15 08:34:26 fetching corpus: 17700, signal 440761/731883 (executing program) 2021/01/15 08:34:26 fetching corpus: 17750, signal 441123/732696 (executing program) 2021/01/15 08:34:26 fetching corpus: 17800, signal 441652/733553 (executing program) 2021/01/15 08:34:26 fetching corpus: 17850, signal 442216/734406 (executing program) 2021/01/15 08:34:26 fetching corpus: 17900, signal 442598/735268 (executing program) 2021/01/15 08:34:27 fetching corpus: 17950, signal 442951/736083 (executing program) 2021/01/15 08:34:27 fetching corpus: 18000, signal 443275/736905 (executing program) 2021/01/15 08:34:27 fetching corpus: 18050, signal 443835/737716 (executing program) 2021/01/15 08:34:27 fetching corpus: 18100, signal 444227/738522 (executing program) 2021/01/15 08:34:27 fetching corpus: 18150, signal 445021/739327 (executing program) 2021/01/15 08:34:27 fetching corpus: 18200, signal 445410/740153 (executing program) 2021/01/15 08:34:28 fetching corpus: 18250, signal 445865/740985 (executing program) 2021/01/15 08:34:28 fetching corpus: 18300, signal 446296/741791 (executing program) 2021/01/15 08:34:28 fetching corpus: 18350, signal 446685/742569 (executing program) 2021/01/15 08:34:28 fetching corpus: 18400, signal 447001/743420 (executing program) 2021/01/15 08:34:28 fetching corpus: 18450, signal 447348/744259 (executing program) 2021/01/15 08:34:28 fetching corpus: 18500, signal 448257/745073 (executing program) 2021/01/15 08:34:28 fetching corpus: 18550, signal 448603/745858 (executing program) 2021/01/15 08:34:28 fetching corpus: 18600, signal 448996/746692 (executing program) 2021/01/15 08:34:28 fetching corpus: 18650, signal 449458/746971 (executing program) 2021/01/15 08:34:28 fetching corpus: 18700, signal 449752/746971 (executing program) 2021/01/15 08:34:28 fetching corpus: 18750, signal 450101/746971 (executing program) 2021/01/15 08:34:28 fetching corpus: 18800, signal 450463/746971 (executing program) 2021/01/15 08:34:28 fetching corpus: 18850, signal 450826/746971 (executing program) 2021/01/15 08:34:28 fetching corpus: 18900, signal 451205/746971 (executing program) 2021/01/15 08:34:28 fetching corpus: 18950, signal 451532/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19000, signal 451875/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19050, signal 452533/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19100, signal 452925/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19150, signal 453470/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19200, signal 453848/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19250, signal 454231/746973 (executing program) 2021/01/15 08:34:28 fetching corpus: 19300, signal 454605/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19350, signal 455126/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19400, signal 455600/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19450, signal 456167/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19500, signal 456709/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19550, signal 457473/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19600, signal 457880/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19650, signal 458346/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19700, signal 458592/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19750, signal 458958/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19800, signal 459451/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19850, signal 459753/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19900, signal 460183/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 19950, signal 460645/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 20000, signal 461056/746973 (executing program) 2021/01/15 08:34:29 fetching corpus: 20050, signal 461617/746977 (executing program) 2021/01/15 08:34:29 fetching corpus: 20100, signal 462000/746977 (executing program) 2021/01/15 08:34:29 fetching corpus: 20150, signal 462418/746977 (executing program) 2021/01/15 08:34:29 fetching corpus: 20200, signal 462772/746977 (executing program) 2021/01/15 08:34:29 fetching corpus: 20250, signal 463162/746977 (executing program) 2021/01/15 08:34:30 fetching corpus: 20300, signal 463724/746977 (executing program) 2021/01/15 08:34:30 fetching corpus: 20350, signal 464183/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20400, signal 464564/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20450, signal 465081/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20500, signal 465423/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20550, signal 465828/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20600, signal 466124/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20650, signal 466560/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20700, signal 466903/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20750, signal 467289/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20800, signal 467631/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20850, signal 468123/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20900, signal 468543/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 20950, signal 469024/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21000, signal 469271/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21050, signal 469624/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21100, signal 469899/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21150, signal 470294/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21200, signal 470581/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21250, signal 470877/746978 (executing program) 2021/01/15 08:34:30 fetching corpus: 21300, signal 471518/746978 (executing program) 2021/01/15 08:34:31 fetching corpus: 21350, signal 471790/746978 (executing program) 2021/01/15 08:34:31 fetching corpus: 21400, signal 472257/746978 (executing program) 2021/01/15 08:34:31 fetching corpus: 21450, signal 472828/746978 (executing program) 2021/01/15 08:34:31 fetching corpus: 21500, signal 473118/746978 (executing program) 2021/01/15 08:34:31 fetching corpus: 21550, signal 473388/746978 (executing program) 2021/01/15 08:34:31 fetching corpus: 21600, signal 473817/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21650, signal 474180/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21700, signal 474491/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21750, signal 474879/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21800, signal 475144/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21850, signal 475575/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21900, signal 475985/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 21950, signal 476248/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 22000, signal 476603/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 22050, signal 477047/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 22100, signal 477351/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 22150, signal 477807/746980 (executing program) 2021/01/15 08:34:31 fetching corpus: 22200, signal 478125/746982 (executing program) 2021/01/15 08:34:31 fetching corpus: 22250, signal 478432/746984 (executing program) 2021/01/15 08:34:32 fetching corpus: 22300, signal 478805/746984 (executing program) 2021/01/15 08:34:32 fetching corpus: 22350, signal 479205/746984 (executing program) 2021/01/15 08:34:32 fetching corpus: 22400, signal 479511/746984 (executing program) 2021/01/15 08:34:32 fetching corpus: 22450, signal 479787/746984 (executing program) 2021/01/15 08:34:32 fetching corpus: 22500, signal 480087/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22550, signal 480531/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22600, signal 480849/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22650, signal 481201/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22700, signal 481641/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22750, signal 481906/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22800, signal 482392/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22850, signal 482588/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22900, signal 482892/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 22950, signal 483398/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23000, signal 483780/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23050, signal 484118/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23100, signal 484840/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23150, signal 485151/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23200, signal 485509/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23250, signal 485976/746985 (executing program) 2021/01/15 08:34:32 fetching corpus: 23300, signal 486678/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23350, signal 487056/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23400, signal 487524/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23450, signal 487900/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23500, signal 488509/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23550, signal 488968/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23600, signal 489332/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23650, signal 489941/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23700, signal 490382/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23750, signal 490793/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23800, signal 491214/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23850, signal 491544/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23900, signal 492089/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 23950, signal 492368/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24000, signal 492739/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24050, signal 493107/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24100, signal 493410/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24150, signal 493943/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24200, signal 494373/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24250, signal 494680/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24300, signal 495158/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24350, signal 495565/746985 (executing program) 2021/01/15 08:34:33 fetching corpus: 24400, signal 495896/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24450, signal 496370/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24500, signal 497098/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24550, signal 497450/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24600, signal 497887/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24650, signal 498312/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24700, signal 498618/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24750, signal 498972/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24800, signal 499230/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24850, signal 499598/746985 (executing program) 2021/01/15 08:34:34 fetching corpus: 24900, signal 499867/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 24950, signal 500338/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25000, signal 500720/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25050, signal 501062/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25100, signal 501333/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25150, signal 501642/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25200, signal 501879/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25250, signal 502317/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25300, signal 502619/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25350, signal 502937/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25400, signal 503198/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25450, signal 503489/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25500, signal 503958/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25550, signal 504306/746985 (executing program) 2021/01/15 08:34:35 fetching corpus: 25600, signal 504589/746987 (executing program) 2021/01/15 08:34:35 fetching corpus: 25650, signal 504928/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 25700, signal 505317/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 25750, signal 505694/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 25800, signal 506108/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 25850, signal 506602/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 25900, signal 506977/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 25950, signal 507371/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26000, signal 507814/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26050, signal 508076/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26100, signal 508493/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26150, signal 508834/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26200, signal 509139/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26250, signal 509431/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26300, signal 509712/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26350, signal 509987/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26400, signal 510301/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26450, signal 510565/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26500, signal 510954/746987 (executing program) 2021/01/15 08:34:36 fetching corpus: 26550, signal 511220/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26600, signal 511544/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26650, signal 511965/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26700, signal 512430/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26750, signal 512738/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26800, signal 513118/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26850, signal 513401/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26900, signal 513653/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 26950, signal 514288/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27000, signal 514598/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27050, signal 514856/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27100, signal 515340/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27150, signal 515688/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27200, signal 516026/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27250, signal 516780/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27300, signal 517441/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27350, signal 517715/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27400, signal 518407/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27450, signal 518777/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27500, signal 519153/746987 (executing program) 2021/01/15 08:34:37 fetching corpus: 27550, signal 519681/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27600, signal 519933/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27650, signal 520365/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27700, signal 520841/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27750, signal 521122/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27800, signal 521486/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27850, signal 521827/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27900, signal 522203/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 27950, signal 522565/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28000, signal 522768/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28050, signal 523108/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28100, signal 523403/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28150, signal 523746/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28200, signal 524066/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28250, signal 524363/746987 (executing program) 2021/01/15 08:34:38 fetching corpus: 28300, signal 524627/746988 (executing program) 2021/01/15 08:34:38 fetching corpus: 28350, signal 524986/746988 (executing program) 2021/01/15 08:34:38 fetching corpus: 28400, signal 525277/746988 (executing program) 2021/01/15 08:34:38 fetching corpus: 28450, signal 525653/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28500, signal 525931/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28550, signal 526248/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28600, signal 526710/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28650, signal 527067/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28700, signal 527367/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28750, signal 527630/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28800, signal 527906/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28850, signal 528384/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28900, signal 528681/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 28950, signal 528992/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29000, signal 529272/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29050, signal 529653/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29100, signal 529929/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29150, signal 531409/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29200, signal 531686/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29250, signal 532018/746988 (executing program) 2021/01/15 08:34:39 fetching corpus: 29300, signal 532317/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29350, signal 532707/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29400, signal 533084/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29450, signal 533428/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29500, signal 533662/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29550, signal 533874/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29600, signal 534152/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29650, signal 534429/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29700, signal 534725/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29750, signal 535019/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29800, signal 535301/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29850, signal 535586/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29900, signal 535849/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 29950, signal 536141/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30000, signal 536492/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30050, signal 536758/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30100, signal 536998/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30150, signal 537282/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30200, signal 537638/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30250, signal 537916/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30300, signal 538147/746988 (executing program) 2021/01/15 08:34:40 fetching corpus: 30350, signal 538412/746988 (executing program) 2021/01/15 08:34:41 fetching corpus: 30400, signal 538870/746988 (executing program) 2021/01/15 08:34:41 fetching corpus: 30450, signal 539155/746991 (executing program) 2021/01/15 08:34:41 fetching corpus: 30500, signal 539534/746991 (executing program) 2021/01/15 08:34:41 fetching corpus: 30550, signal 539911/746991 (executing program) 2021/01/15 08:34:41 fetching corpus: 30600, signal 540283/746991 (executing program) 2021/01/15 08:34:41 fetching corpus: 30650, signal 540542/746992 (executing program) 2021/01/15 08:34:41 fetching corpus: 30700, signal 540790/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 30750, signal 541096/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 30800, signal 541453/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 30850, signal 541686/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 30900, signal 542015/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 30950, signal 542276/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31000, signal 542664/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31050, signal 543013/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31100, signal 543367/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31150, signal 543719/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31200, signal 543948/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31250, signal 544214/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31300, signal 544612/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31350, signal 544916/746993 (executing program) 2021/01/15 08:34:41 fetching corpus: 31400, signal 545213/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31450, signal 545431/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31500, signal 545761/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31550, signal 546042/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31600, signal 546282/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31650, signal 546473/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31700, signal 546794/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31750, signal 547152/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31800, signal 547498/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31850, signal 547896/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31900, signal 548162/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 31950, signal 548475/746995 (executing program) 2021/01/15 08:34:42 fetching corpus: 32000, signal 548669/746996 (executing program) 2021/01/15 08:34:42 fetching corpus: 32050, signal 549081/746996 (executing program) 2021/01/15 08:34:42 fetching corpus: 32100, signal 549374/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32150, signal 549742/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32200, signal 550007/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32250, signal 550272/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32300, signal 550498/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32350, signal 550815/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32400, signal 551067/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32450, signal 551301/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32500, signal 551608/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32550, signal 551888/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32600, signal 552229/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32650, signal 552532/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32700, signal 552852/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32750, signal 553130/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32800, signal 553393/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32850, signal 553704/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32900, signal 554802/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 32950, signal 555014/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 33000, signal 555285/746996 (executing program) 2021/01/15 08:34:43 fetching corpus: 33050, signal 555534/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33100, signal 555842/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33150, signal 556118/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33200, signal 556498/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33250, signal 556761/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33300, signal 557089/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33350, signal 557321/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33400, signal 557680/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33450, signal 557946/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33500, signal 558192/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33550, signal 558557/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33600, signal 558854/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33650, signal 559086/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33700, signal 559300/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33750, signal 559773/746996 (executing program) 2021/01/15 08:34:44 fetching corpus: 33800, signal 560189/746996 (executing program) 2021/01/15 08:34:45 fetching corpus: 33850, signal 560447/746996 (executing program) 2021/01/15 08:34:45 fetching corpus: 33900, signal 560703/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 33950, signal 560963/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34000, signal 561295/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34050, signal 561543/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34100, signal 561757/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34150, signal 561985/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34200, signal 562313/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34250, signal 562597/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34300, signal 562875/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34350, signal 563313/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34400, signal 563586/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34450, signal 563825/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34500, signal 564054/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34550, signal 564240/746998 (executing program) 2021/01/15 08:34:45 fetching corpus: 34600, signal 564651/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34650, signal 565419/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34700, signal 565696/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34750, signal 565942/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34800, signal 566219/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34850, signal 566501/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34900, signal 566702/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 34950, signal 567107/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 35000, signal 567565/746998 (executing program) 2021/01/15 08:34:46 fetching corpus: 35050, signal 567805/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35100, signal 568037/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35150, signal 568261/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35200, signal 568557/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35250, signal 568827/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35300, signal 569013/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35350, signal 569283/747001 (executing program) 2021/01/15 08:34:46 fetching corpus: 35400, signal 569545/747002 (executing program) 2021/01/15 08:34:46 fetching corpus: 35450, signal 570225/747002 (executing program) 2021/01/15 08:34:46 fetching corpus: 35500, signal 570476/747002 (executing program) 2021/01/15 08:34:46 fetching corpus: 35550, signal 570854/747002 (executing program) 2021/01/15 08:34:46 fetching corpus: 35600, signal 571257/747002 (executing program) 2021/01/15 08:34:46 fetching corpus: 35650, signal 571644/747003 (executing program) 2021/01/15 08:34:46 fetching corpus: 35700, signal 571860/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 35750, signal 572109/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 35800, signal 572389/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 35850, signal 573157/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 35900, signal 573405/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 35950, signal 573839/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36000, signal 574207/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36050, signal 574501/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36100, signal 574696/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36150, signal 574916/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36200, signal 575142/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36250, signal 575530/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36300, signal 575749/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36350, signal 575968/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36400, signal 576217/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36450, signal 576469/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36500, signal 576766/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36550, signal 577029/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36600, signal 577301/747003 (executing program) 2021/01/15 08:34:47 fetching corpus: 36650, signal 577592/747003 (executing program) 2021/01/15 08:34:48 fetching corpus: 36700, signal 577871/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 36750, signal 578196/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 36800, signal 578594/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 36850, signal 579002/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 36900, signal 579349/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 36950, signal 579740/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37000, signal 579915/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37050, signal 580152/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37100, signal 580460/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37150, signal 580694/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37200, signal 580895/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37250, signal 581161/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37300, signal 581404/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37350, signal 581637/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37400, signal 581884/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37450, signal 582067/747013 (executing program) 2021/01/15 08:34:48 fetching corpus: 37500, signal 582424/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37550, signal 582730/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37600, signal 583087/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37650, signal 583408/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37700, signal 583667/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37750, signal 583900/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37800, signal 584266/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37850, signal 584480/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37900, signal 584748/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 37950, signal 585060/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38000, signal 585442/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38050, signal 585738/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38100, signal 585986/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38150, signal 586326/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38200, signal 586573/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38250, signal 586806/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38300, signal 587117/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38350, signal 587360/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38400, signal 587576/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38450, signal 587783/747013 (executing program) 2021/01/15 08:34:49 fetching corpus: 38500, signal 588112/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38550, signal 588374/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38600, signal 588597/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38650, signal 588978/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38700, signal 589191/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38750, signal 589466/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38800, signal 589751/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38850, signal 590045/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38900, signal 590241/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 38950, signal 590408/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 39000, signal 590668/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 39050, signal 590940/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 39100, signal 591180/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 39150, signal 591451/747013 (executing program) 2021/01/15 08:34:50 fetching corpus: 39200, signal 591715/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39250, signal 592009/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39300, signal 592189/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39350, signal 592412/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39400, signal 592646/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39450, signal 592845/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39500, signal 593050/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39550, signal 593244/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39600, signal 593522/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39650, signal 593770/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39700, signal 594052/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39750, signal 594373/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39800, signal 594593/747013 (executing program) 2021/01/15 08:34:51 fetching corpus: 39850, signal 595609/747015 (executing program) 2021/01/15 08:34:51 fetching corpus: 39900, signal 595864/747015 (executing program) 2021/01/15 08:34:51 fetching corpus: 39950, signal 596097/747015 (executing program) 2021/01/15 08:34:51 fetching corpus: 40000, signal 596343/747015 (executing program) 2021/01/15 08:34:51 fetching corpus: 40050, signal 596550/747015 (executing program) 2021/01/15 08:34:51 fetching corpus: 40100, signal 596774/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40150, signal 597017/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40200, signal 597338/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40250, signal 597661/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40300, signal 597884/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40350, signal 598112/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40400, signal 598446/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40450, signal 598727/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40500, signal 598937/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40550, signal 599191/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40600, signal 599468/747015 (executing program) 2021/01/15 08:34:52 fetching corpus: 40650, signal 599720/747016 (executing program) 2021/01/15 08:34:52 fetching corpus: 40700, signal 600118/747016 (executing program) 2021/01/15 08:34:52 fetching corpus: 40749, signal 600631/747018 (executing program) 2021/01/15 08:34:52 fetching corpus: 40799, signal 600844/747018 (executing program) 2021/01/15 08:34:52 fetching corpus: 40849, signal 601078/747018 (executing program) 2021/01/15 08:34:52 fetching corpus: 40899, signal 601297/747018 (executing program) 2021/01/15 08:34:52 fetching corpus: 40949, signal 601573/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 40999, signal 601890/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41049, signal 602147/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41099, signal 602353/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41149, signal 602578/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41199, signal 602826/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41249, signal 604102/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41299, signal 604327/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41349, signal 604656/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41399, signal 605027/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41449, signal 605255/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41499, signal 605561/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41549, signal 605771/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41599, signal 605979/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41649, signal 606206/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41699, signal 606419/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41749, signal 606670/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41799, signal 606999/747018 (executing program) 2021/01/15 08:34:53 fetching corpus: 41849, signal 607260/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 41899, signal 607483/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 41949, signal 607647/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 41999, signal 607882/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42049, signal 608119/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42099, signal 608349/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42149, signal 608567/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42199, signal 608853/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42249, signal 609075/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42299, signal 609346/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42349, signal 609539/747018 (executing program) 2021/01/15 08:34:54 fetching corpus: 42399, signal 609893/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42449, signal 610177/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42499, signal 610396/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42549, signal 610605/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42599, signal 610841/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42649, signal 611113/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42699, signal 611334/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42749, signal 611545/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42799, signal 611787/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42849, signal 612122/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42899, signal 612280/747020 (executing program) 2021/01/15 08:34:54 fetching corpus: 42949, signal 612623/747020 (executing program) 2021/01/15 08:34:55 fetching corpus: 42999, signal 612863/747020 (executing program) 2021/01/15 08:34:55 fetching corpus: 43049, signal 613157/747020 (executing program) 2021/01/15 08:34:55 fetching corpus: 43099, signal 613315/747020 (executing program) 2021/01/15 08:34:55 fetching corpus: 43149, signal 613523/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43199, signal 613801/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43249, signal 614040/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43299, signal 614291/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43349, signal 614500/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43398, signal 614687/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43447, signal 614925/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43497, signal 615093/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43547, signal 615269/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43597, signal 615483/747024 (executing program) 2021/01/15 08:34:55 fetching corpus: 43647, signal 615904/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43697, signal 616161/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43747, signal 616500/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43797, signal 616776/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43847, signal 617147/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43897, signal 617443/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43947, signal 617702/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 43997, signal 617966/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 44047, signal 618143/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 44097, signal 618501/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 44147, signal 618700/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 44197, signal 618997/747024 (executing program) 2021/01/15 08:34:56 fetching corpus: 44247, signal 619245/747025 (executing program) 2021/01/15 08:34:56 fetching corpus: 44297, signal 619653/747025 (executing program) 2021/01/15 08:34:56 fetching corpus: 44347, signal 619891/747025 (executing program) 2021/01/15 08:34:56 fetching corpus: 44397, signal 620127/747025 (executing program) 2021/01/15 08:34:57 fetching corpus: 44447, signal 620346/747025 (executing program) 2021/01/15 08:34:57 fetching corpus: 44497, signal 620642/747026 (executing program) 2021/01/15 08:34:57 fetching corpus: 44547, signal 620938/747026 (executing program) 2021/01/15 08:34:57 fetching corpus: 44597, signal 621143/747026 (executing program) 2021/01/15 08:34:57 fetching corpus: 44647, signal 621330/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44697, signal 621567/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44747, signal 621774/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44797, signal 622032/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44847, signal 622228/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44897, signal 622474/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44947, signal 622811/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 44997, signal 623037/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45047, signal 623224/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45097, signal 623452/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45147, signal 623697/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45197, signal 623972/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45246, signal 624126/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45296, signal 624420/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45346, signal 624605/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45396, signal 624778/747032 (executing program) 2021/01/15 08:34:57 fetching corpus: 45446, signal 624982/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45496, signal 625242/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45546, signal 625471/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45596, signal 625701/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45646, signal 625909/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45696, signal 626126/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45746, signal 626412/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45796, signal 626627/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45845, signal 626865/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45894, signal 627134/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45944, signal 627307/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 45994, signal 627604/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46044, signal 627847/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46094, signal 628126/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46144, signal 628289/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46194, signal 628531/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46244, signal 628756/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46294, signal 628974/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46343, signal 629191/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46393, signal 629419/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46443, signal 629549/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46493, signal 629773/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46543, signal 629990/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46593, signal 630242/747032 (executing program) 2021/01/15 08:34:58 fetching corpus: 46643, signal 630485/747032 (executing program) 2021/01/15 08:34:59 fetching corpus: 46693, signal 630644/747032 (executing program) 2021/01/15 08:34:59 fetching corpus: 46743, signal 631097/747032 (executing program) 2021/01/15 08:34:59 fetching corpus: 46793, signal 631356/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 46842, signal 631591/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 46892, signal 631923/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 46942, signal 632096/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 46992, signal 632359/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 47042, signal 632600/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 47092, signal 632752/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 47142, signal 632941/747054 (executing program) 2021/01/15 08:34:59 fetching corpus: 47192, signal 633238/747060 (executing program) 2021/01/15 08:34:59 fetching corpus: 47242, signal 633545/747062 (executing program) 2021/01/15 08:34:59 fetching corpus: 47292, signal 633703/747062 (executing program) 2021/01/15 08:34:59 fetching corpus: 47342, signal 633920/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47392, signal 634174/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47442, signal 634406/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47492, signal 634564/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47542, signal 634860/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47592, signal 635136/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47642, signal 635399/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47692, signal 635605/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47742, signal 635863/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47792, signal 636056/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47842, signal 636220/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47892, signal 636600/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47942, signal 636861/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 47992, signal 637047/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 48042, signal 637271/747063 (executing program) 2021/01/15 08:35:00 fetching corpus: 48092, signal 637554/747064 (executing program) 2021/01/15 08:35:00 fetching corpus: 48142, signal 637773/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48192, signal 637970/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48242, signal 638230/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48292, signal 638398/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48342, signal 638639/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48392, signal 638893/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48442, signal 639086/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48492, signal 639341/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48542, signal 639525/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48592, signal 639713/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48642, signal 639922/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48692, signal 640078/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48742, signal 640579/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48792, signal 640752/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48842, signal 640948/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48892, signal 641179/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48942, signal 641372/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 48992, signal 641615/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 49042, signal 641807/747065 (executing program) 2021/01/15 08:35:01 fetching corpus: 49092, signal 642022/747065 (executing program) 2021/01/15 08:35:02 fetching corpus: 49142, signal 642232/747065 (executing program) 2021/01/15 08:35:02 fetching corpus: 49192, signal 642427/747065 (executing program) 2021/01/15 08:35:02 fetching corpus: 49242, signal 642612/747065 (executing program) 2021/01/15 08:35:02 fetching corpus: 49292, signal 642858/747066 (executing program) 2021/01/15 08:35:02 fetching corpus: 49342, signal 643277/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49392, signal 643465/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49442, signal 643784/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49492, signal 644025/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49542, signal 644235/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49592, signal 644460/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49642, signal 644647/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49692, signal 644820/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49742, signal 645171/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49792, signal 645401/747076 (executing program) 2021/01/15 08:35:02 fetching corpus: 49842, signal 645576/747077 (executing program) 2021/01/15 08:35:02 fetching corpus: 49892, signal 645735/747077 (executing program) 2021/01/15 08:35:02 fetching corpus: 49942, signal 645976/747077 (executing program) 2021/01/15 08:35:02 fetching corpus: 49992, signal 646156/747077 (executing program) 2021/01/15 08:35:02 fetching corpus: 50042, signal 646350/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50091, signal 646524/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50141, signal 646708/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50190, signal 646867/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50239, signal 647068/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50289, signal 647297/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50339, signal 647500/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50389, signal 647696/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50439, signal 647866/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50489, signal 648085/747077 (executing program) 2021/01/15 08:35:03 fetching corpus: 50539, signal 648349/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50589, signal 648543/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50639, signal 648798/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50689, signal 649037/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50739, signal 649265/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50789, signal 649541/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50839, signal 649770/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50889, signal 650037/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50939, signal 650274/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 50989, signal 650447/747079 (executing program) 2021/01/15 08:35:03 fetching corpus: 51039, signal 650605/747081 (executing program) 2021/01/15 08:35:03 fetching corpus: 51089, signal 650937/747081 (executing program) 2021/01/15 08:35:03 fetching corpus: 51139, signal 651220/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51189, signal 651392/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51239, signal 651592/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51289, signal 651925/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51339, signal 652144/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51389, signal 652297/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51439, signal 652516/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51489, signal 652734/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51539, signal 652966/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51589, signal 653157/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51639, signal 653390/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51689, signal 653553/747081 (executing program) 2021/01/15 08:35:04 fetching corpus: 51739, signal 653749/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 51789, signal 653908/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 51839, signal 654223/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 51889, signal 654461/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 51939, signal 654617/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 51989, signal 654924/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 52039, signal 655139/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 52089, signal 655385/747083 (executing program) 2021/01/15 08:35:04 fetching corpus: 52139, signal 655540/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52189, signal 655693/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52239, signal 655883/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52289, signal 656057/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52339, signal 656257/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52389, signal 656440/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52439, signal 656678/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52489, signal 656859/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52539, signal 657083/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52589, signal 657254/747083 (executing program) 2021/01/15 08:35:05 fetching corpus: 52638, signal 657475/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52688, signal 657745/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52738, signal 657944/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52788, signal 658146/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52838, signal 658313/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52888, signal 658532/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52938, signal 659083/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 52988, signal 659273/747085 (executing program) 2021/01/15 08:35:05 fetching corpus: 53038, signal 659436/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53088, signal 659699/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53138, signal 659849/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53188, signal 660002/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53238, signal 660176/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53288, signal 660361/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53338, signal 660584/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53388, signal 660777/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53438, signal 661025/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53488, signal 661231/747085 (executing program) 2021/01/15 08:35:06 fetching corpus: 53537, signal 661468/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53587, signal 661640/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53637, signal 661905/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53687, signal 662113/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53737, signal 662410/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53787, signal 662654/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53837, signal 662812/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53887, signal 663003/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53937, signal 663182/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 53987, signal 663352/747094 (executing program) 2021/01/15 08:35:06 fetching corpus: 54037, signal 663518/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54087, signal 663673/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54137, signal 663860/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54187, signal 664179/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54237, signal 664352/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54287, signal 664541/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54337, signal 664772/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54387, signal 664974/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54437, signal 665259/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54487, signal 665559/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54537, signal 665793/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54587, signal 665989/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54637, signal 666179/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54687, signal 666381/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54737, signal 666584/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54787, signal 666733/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54837, signal 666924/747094 (executing program) 2021/01/15 08:35:07 fetching corpus: 54887, signal 667144/747094 (executing program) 2021/01/15 08:35:08 fetching corpus: 54937, signal 667398/747094 (executing program) 2021/01/15 08:35:08 fetching corpus: 54987, signal 667586/747094 (executing program) 2021/01/15 08:35:08 fetching corpus: 55036, signal 667843/747096 (executing program) 2021/01/15 08:35:08 fetching corpus: 55086, signal 667990/747096 (executing program) 2021/01/15 08:35:08 fetching corpus: 55136, signal 668180/747096 (executing program) 2021/01/15 08:35:08 fetching corpus: 55186, signal 668363/747096 (executing program) 2021/01/15 08:35:08 fetching corpus: 55235, signal 668572/747097 (executing program) 2021/01/15 08:35:08 fetching corpus: 55285, signal 668806/747097 (executing program) 2021/01/15 08:35:08 fetching corpus: 55334, signal 669023/747170 (executing program) 2021/01/15 08:35:08 fetching corpus: 55384, signal 669215/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55434, signal 669684/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55484, signal 669842/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55534, signal 669979/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55583, signal 670183/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55633, signal 670374/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55683, signal 670611/747181 (executing program) 2021/01/15 08:35:08 fetching corpus: 55733, signal 670812/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 55783, signal 671085/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 55833, signal 671245/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 55883, signal 671499/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 55933, signal 671698/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 55983, signal 671881/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56033, signal 672093/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56083, signal 672255/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56133, signal 672452/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56183, signal 672691/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56233, signal 672867/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56283, signal 673040/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56333, signal 673326/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56383, signal 673543/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56433, signal 673750/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56483, signal 673930/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56533, signal 674075/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56583, signal 674228/747181 (executing program) 2021/01/15 08:35:09 fetching corpus: 56633, signal 674442/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56683, signal 674638/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56733, signal 674834/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56783, signal 675122/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56833, signal 675326/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56883, signal 675491/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56933, signal 675700/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 56983, signal 675919/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57033, signal 676124/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57083, signal 676307/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57133, signal 676426/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57183, signal 676605/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57233, signal 676770/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57283, signal 676985/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57333, signal 677182/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57383, signal 677323/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57433, signal 677490/747181 (executing program) 2021/01/15 08:35:10 fetching corpus: 57483, signal 677732/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57533, signal 677980/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57583, signal 678176/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57633, signal 678396/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57683, signal 678593/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57733, signal 678846/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57782, signal 679063/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57832, signal 679217/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57882, signal 679490/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57932, signal 679729/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 57982, signal 679952/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 58032, signal 680109/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 58082, signal 680298/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 58132, signal 680502/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 58182, signal 680648/747181 (executing program) 2021/01/15 08:35:11 fetching corpus: 58232, signal 680869/747182 (executing program) 2021/01/15 08:35:11 fetching corpus: 58281, signal 681094/747189 (executing program) 2021/01/15 08:35:11 fetching corpus: 58331, signal 681277/747189 (executing program) 2021/01/15 08:35:11 fetching corpus: 58381, signal 681411/747189 (executing program) 2021/01/15 08:35:11 fetching corpus: 58431, signal 681590/747189 (executing program) 2021/01/15 08:35:11 fetching corpus: 58481, signal 681924/747189 (executing program) 2021/01/15 08:35:11 fetching corpus: 58531, signal 682084/747189 (executing program) 2021/01/15 08:35:12 fetching corpus: 58581, signal 682371/747191 (executing program) 2021/01/15 08:35:12 fetching corpus: 58631, signal 682511/747191 (executing program) 2021/01/15 08:35:12 fetching corpus: 58681, signal 682677/747191 (executing program) 2021/01/15 08:35:12 fetching corpus: 58731, signal 682865/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 58781, signal 683049/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 58831, signal 683267/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 58881, signal 683463/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 58931, signal 683616/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 58981, signal 683828/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59031, signal 683964/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59081, signal 684175/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59131, signal 684352/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59181, signal 684552/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59231, signal 684750/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59281, signal 684888/747192 (executing program) 2021/01/15 08:35:12 fetching corpus: 59331, signal 685028/747194 (executing program) 2021/01/15 08:35:12 fetching corpus: 59381, signal 685198/747194 (executing program) 2021/01/15 08:35:12 fetching corpus: 59431, signal 685343/747194 (executing program) 2021/01/15 08:35:12 fetching corpus: 59481, signal 685545/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59531, signal 685766/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59581, signal 685940/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59631, signal 686117/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59681, signal 686326/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59731, signal 686574/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59781, signal 686786/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59831, signal 686992/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59881, signal 687112/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59931, signal 687241/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 59981, signal 687404/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 60031, signal 687554/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 60080, signal 687749/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 60130, signal 687909/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 60180, signal 688049/747194 (executing program) 2021/01/15 08:35:13 fetching corpus: 60230, signal 688265/747200 (executing program) 2021/01/15 08:35:13 fetching corpus: 60280, signal 688403/747200 (executing program) 2021/01/15 08:35:13 fetching corpus: 60330, signal 688607/747200 (executing program) 2021/01/15 08:35:13 fetching corpus: 60380, signal 688801/747200 (executing program) 2021/01/15 08:35:13 fetching corpus: 60430, signal 688975/747200 (executing program) 2021/01/15 08:35:13 fetching corpus: 60480, signal 689219/747202 (executing program) 2021/01/15 08:35:13 fetching corpus: 60530, signal 689401/747202 (executing program) 2021/01/15 08:35:13 fetching corpus: 60580, signal 689613/747202 (executing program) 2021/01/15 08:35:13 fetching corpus: 60630, signal 689809/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60680, signal 689971/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60730, signal 690157/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60780, signal 690347/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60830, signal 690479/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60880, signal 690613/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60930, signal 690763/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 60980, signal 690900/747202 (executing program) 2021/01/15 08:35:14 fetching corpus: 61030, signal 691112/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61080, signal 691246/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61130, signal 691495/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61179, signal 691780/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61229, signal 691936/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61279, signal 692082/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61328, signal 692235/747205 (executing program) 2021/01/15 08:35:14 fetching corpus: 61378, signal 692471/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61428, signal 692726/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61478, signal 692923/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61528, signal 693102/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61578, signal 693281/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61628, signal 693459/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61677, signal 693635/747206 (executing program) 2021/01/15 08:35:14 fetching corpus: 61727, signal 693841/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 61777, signal 694047/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 61827, signal 694232/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 61877, signal 694430/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 61927, signal 694610/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 61977, signal 694792/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62027, signal 694971/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62077, signal 695303/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62127, signal 695550/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62177, signal 695678/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62227, signal 695902/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62277, signal 696070/747206 (executing program) 2021/01/15 08:35:15 fetching corpus: 62327, signal 696230/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62377, signal 696413/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62427, signal 696664/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62477, signal 696859/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62527, signal 697026/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62577, signal 697187/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62627, signal 697349/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62677, signal 697488/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62727, signal 697676/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62777, signal 697811/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62827, signal 697999/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62877, signal 698165/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62927, signal 698431/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 62977, signal 698629/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 63027, signal 698782/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 63077, signal 698914/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 63127, signal 699027/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 63177, signal 699182/747206 (executing program) 2021/01/15 08:35:16 fetching corpus: 63227, signal 699441/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63277, signal 699695/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63327, signal 699856/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63377, signal 700033/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63427, signal 700157/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63477, signal 700351/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63527, signal 700556/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63577, signal 700690/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63627, signal 701008/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63677, signal 701185/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63727, signal 701353/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63777, signal 701481/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63827, signal 701628/747206 (executing program) 2021/01/15 08:35:17 fetching corpus: 63877, signal 701766/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 63927, signal 701962/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 63977, signal 702115/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 64027, signal 702297/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 64077, signal 702483/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 64127, signal 702646/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 64177, signal 702838/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 64227, signal 703032/747208 (executing program) 2021/01/15 08:35:17 fetching corpus: 64277, signal 703249/747208 (executing program) 2021/01/15 08:35:18 fetching corpus: 64327, signal 703426/747208 (executing program) 2021/01/15 08:35:18 fetching corpus: 64377, signal 703599/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64427, signal 703740/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64477, signal 703991/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64527, signal 704191/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64577, signal 704416/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64627, signal 704579/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64676, signal 704755/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64726, signal 704912/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64776, signal 705105/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64826, signal 705253/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64876, signal 705432/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64926, signal 705640/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 64976, signal 705825/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 65026, signal 706141/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 65076, signal 706309/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 65126, signal 706455/747210 (executing program) 2021/01/15 08:35:18 fetching corpus: 65176, signal 706674/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65226, signal 706848/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65276, signal 707060/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65326, signal 707270/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65376, signal 707509/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65426, signal 707680/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65476, signal 707833/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65526, signal 707982/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65576, signal 708195/747210 (executing program) 2021/01/15 08:35:19 fetching corpus: 65625, signal 708381/747213 (executing program) 2021/01/15 08:35:19 fetching corpus: 65675, signal 708581/747213 (executing program) 2021/01/15 08:35:19 fetching corpus: 65725, signal 708870/747213 (executing program) 2021/01/15 08:35:19 fetching corpus: 65775, signal 709024/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 65825, signal 709185/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 65875, signal 709502/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 65925, signal 709705/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 65975, signal 709811/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 66025, signal 709975/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 66075, signal 710113/747218 (executing program) 2021/01/15 08:35:19 fetching corpus: 66125, signal 710276/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66175, signal 710531/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66225, signal 710638/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66275, signal 710793/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66325, signal 710937/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66375, signal 711123/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66425, signal 711263/747218 (executing program) 2021/01/15 08:35:20 fetching corpus: 66475, signal 711552/747219 (executing program) 2021/01/15 08:35:20 fetching corpus: 66525, signal 711817/747220 (executing program) 2021/01/15 08:35:20 fetching corpus: 66574, signal 711987/747220 (executing program) 2021/01/15 08:35:20 fetching corpus: 66623, signal 712184/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66673, signal 712437/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66723, signal 712692/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66773, signal 713049/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66823, signal 713236/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66873, signal 713425/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66923, signal 713633/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 66973, signal 713839/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 67023, signal 714028/747222 (executing program) 2021/01/15 08:35:20 fetching corpus: 67073, signal 714184/747222 (executing program) 2021/01/15 08:35:21 fetching corpus: 67123, signal 714340/747222 (executing program) 2021/01/15 08:35:21 fetching corpus: 67172, signal 714521/747222 (executing program) 2021/01/15 08:35:21 fetching corpus: 67221, signal 714708/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67271, signal 714906/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67321, signal 715082/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67371, signal 715283/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67420, signal 715435/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67469, signal 715579/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67518, signal 715794/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67568, signal 715972/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67618, signal 716163/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67668, signal 716343/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67718, signal 716556/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67768, signal 716718/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67818, signal 716922/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67868, signal 717125/747223 (executing program) 2021/01/15 08:35:21 fetching corpus: 67917, signal 717331/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 67967, signal 717523/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68017, signal 717747/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68067, signal 717913/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68117, signal 718127/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68167, signal 718285/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68217, signal 718516/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68267, signal 718687/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68317, signal 718809/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68367, signal 718966/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68417, signal 719146/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68467, signal 719305/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68517, signal 719551/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68567, signal 719688/747225 (executing program) 2021/01/15 08:35:22 fetching corpus: 68617, signal 719860/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68667, signal 720085/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68717, signal 720219/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68767, signal 720377/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68817, signal 720587/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68867, signal 720759/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68917, signal 721061/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 68967, signal 721209/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69017, signal 721402/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69067, signal 721621/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69117, signal 721763/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69167, signal 721938/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69217, signal 722103/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69267, signal 722273/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69317, signal 722600/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69367, signal 722735/747225 (executing program) 2021/01/15 08:35:23 fetching corpus: 69417, signal 722897/747226 (executing program) 2021/01/15 08:35:23 fetching corpus: 69467, signal 723150/747226 (executing program) 2021/01/15 08:35:23 fetching corpus: 69517, signal 723335/747226 (executing program) 2021/01/15 08:35:23 fetching corpus: 69567, signal 723497/747226 (executing program) 2021/01/15 08:35:23 fetching corpus: 69617, signal 723711/747226 (executing program) 2021/01/15 08:35:23 fetching corpus: 69667, signal 723867/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 69717, signal 724043/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 69767, signal 724271/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 69817, signal 724416/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 69867, signal 724671/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 69917, signal 724994/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 69967, signal 725372/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 70017, signal 725582/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 70067, signal 725732/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 70117, signal 725884/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 70167, signal 726070/747226 (executing program) 2021/01/15 08:35:24 fetching corpus: 70217, signal 726242/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70267, signal 726396/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70316, signal 726595/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70366, signal 726829/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70416, signal 726964/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70466, signal 727079/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70516, signal 727258/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70566, signal 727452/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70616, signal 727717/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70666, signal 728017/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70716, signal 728188/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70766, signal 728343/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70816, signal 728516/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70866, signal 728640/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70916, signal 728823/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 70966, signal 728943/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 71016, signal 729208/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 71066, signal 729355/747226 (executing program) 2021/01/15 08:35:25 fetching corpus: 71116, signal 729592/747226 (executing program) 2021/01/15 08:35:26 fetching corpus: 71166, signal 729765/747226 (executing program) 2021/01/15 08:35:26 fetching corpus: 71216, signal 729897/747226 (executing program) 2021/01/15 08:35:26 fetching corpus: 71266, signal 730071/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71316, signal 730194/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71366, signal 730329/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71416, signal 730544/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71466, signal 730727/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71516, signal 730915/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71566, signal 731112/747229 (executing program) 2021/01/15 08:35:26 fetching corpus: 71614, signal 731234/747233 (executing program) 2021/01/15 08:35:26 fetching corpus: 71663, signal 731430/747233 (executing program) 2021/01/15 08:35:27 fetching corpus: 71713, signal 731577/747233 (executing program) 2021/01/15 08:35:27 fetching corpus: 71762, signal 731719/747233 (executing program) 2021/01/15 08:35:27 fetching corpus: 71812, signal 731906/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 71862, signal 732069/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 71912, signal 732240/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 71962, signal 732369/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72012, signal 732517/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72062, signal 732692/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72112, signal 732839/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72162, signal 733006/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72212, signal 733186/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72262, signal 733350/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72312, signal 733558/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72362, signal 733731/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72412, signal 733860/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72462, signal 734027/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72512, signal 734245/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72562, signal 734401/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72612, signal 734552/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72662, signal 734879/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72712, signal 735054/747236 (executing program) 2021/01/15 08:35:27 fetching corpus: 72762, signal 735190/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 72812, signal 735383/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 72862, signal 735585/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 72912, signal 735755/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 72962, signal 735881/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 73012, signal 736026/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 73062, signal 736141/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 73112, signal 736377/747236 (executing program) 2021/01/15 08:35:28 fetching corpus: 73162, signal 736760/747236 (executing program) 2021/01/15 08:35:29 fetching corpus: 73212, signal 736895/747236 (executing program) 2021/01/15 08:35:29 fetching corpus: 73262, signal 737050/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73312, signal 737158/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73362, signal 737371/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73412, signal 737551/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73462, signal 737716/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73512, signal 737973/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73562, signal 738113/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73612, signal 738458/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73662, signal 738681/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73712, signal 738815/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73762, signal 738947/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73812, signal 739116/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73862, signal 739235/747237 (executing program) 2021/01/15 08:35:29 fetching corpus: 73912, signal 739414/747237 (executing program) 2021/01/15 08:35:30 fetching corpus: 73962, signal 739578/747237 (executing program) 2021/01/15 08:35:30 fetching corpus: 74012, signal 739705/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74062, signal 739860/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74112, signal 740027/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74162, signal 740173/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74212, signal 740347/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74262, signal 740677/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74312, signal 740852/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74362, signal 740988/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74412, signal 741131/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74462, signal 741237/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74512, signal 741395/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74562, signal 741532/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74612, signal 741698/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74662, signal 741852/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74712, signal 742063/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74762, signal 742196/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74812, signal 742372/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74814, signal 742408/747238 (executing program) 2021/01/15 08:35:30 fetching corpus: 74814, signal 742408/747238 (executing program) 2021/01/15 08:35:32 starting 6 fuzzer processes 08:35:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 08:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:35:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="7c16eb8c75c393ebe80801fc41bf", 0x0, 0x10d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:35:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:35:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="a481e89aa6da1b3e3d8d01ceefd89d439eba2f3586658f859b", 0x19}], 0x1) 08:35:33 executing program 5: r0 = getuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='part=0x0000000000000001,nodecompose,uid=', @ANYRESHEX=r0, @ANYBLOB=',nobarrier']) [ 122.520494][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 122.586638][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 122.618281][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.625311][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.633178][ T8452] device bridge_slave_0 entered promiscuous mode [ 122.640715][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.647915][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.655149][ T8452] device bridge_slave_1 entered promiscuous mode [ 122.668993][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.679053][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.694701][ T8452] team0: Port device team_slave_0 added [ 122.701447][ T8452] team0: Port device team_slave_1 added [ 122.712901][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.719863][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.745772][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.758020][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.764933][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.790917][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.821170][ T8452] device hsr_slave_0 entered promiscuous mode [ 122.827637][ T8452] device hsr_slave_1 entered promiscuous mode [ 122.856562][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 122.907210][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.923823][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.942898][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.954466][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 122.966956][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 123.014137][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 123.032500][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.039546][ T8452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.046937][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.053957][ T8452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.072396][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.079676][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.087301][ T8454] device bridge_slave_0 entered promiscuous mode [ 123.107282][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.114296][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.122123][ T8454] device bridge_slave_1 entered promiscuous mode [ 123.144181][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.154921][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.185903][ T8454] team0: Port device team_slave_0 added [ 123.199324][ T8454] team0: Port device team_slave_1 added [ 123.223533][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.231278][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.257706][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.271688][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.272163][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 123.286019][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 123.304534][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.314756][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.341268][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.378560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.409589][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.420353][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.428850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 123.442422][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.476703][ T8454] device hsr_slave_0 entered promiscuous mode [ 123.483243][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 123.489306][ T8454] device hsr_slave_1 entered promiscuous mode [ 123.495627][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.503406][ T8454] Cannot create hsr debugfs directory [ 123.514427][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 123.523601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.532179][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.539208][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.546893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.555082][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.562165][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.601037][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.608509][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.618344][ T8456] device bridge_slave_0 entered promiscuous mode [ 123.626225][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.633539][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.641154][ T8456] device bridge_slave_1 entered promiscuous mode [ 123.650744][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.697604][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.708124][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.719024][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.727700][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.736162][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.744817][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.753273][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.761480][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.769791][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.777930][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.804982][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 123.838417][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.846248][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.854939][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.865236][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.880182][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 123.898463][ T8456] team0: Port device team_slave_0 added [ 123.906159][ T8456] team0: Port device team_slave_1 added [ 123.943383][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 123.952704][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 123.967897][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.975372][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.985155][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.992194][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.018626][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.032683][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.039978][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.065948][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.079261][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 124.091431][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 124.125683][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.137585][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 124.147401][ T8456] device hsr_slave_0 entered promiscuous mode [ 124.154233][ T8456] device hsr_slave_1 entered promiscuous mode [ 124.163547][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.171492][ T8456] Cannot create hsr debugfs directory [ 124.197211][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.204235][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.211746][ T8460] device bridge_slave_0 entered promiscuous mode [ 124.220541][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.227575][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.234917][ T8460] device bridge_slave_1 entered promiscuous mode [ 124.241496][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.248727][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.256293][ T8458] device bridge_slave_0 entered promiscuous mode [ 124.265427][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.272632][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.280057][ T8458] device bridge_slave_1 entered promiscuous mode [ 124.316288][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.332465][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.340867][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.356429][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.367496][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.376524][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.390784][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.412373][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.419559][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.427407][ T8462] device bridge_slave_0 entered promiscuous mode [ 124.434892][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.444336][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.452696][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.471607][ T8460] team0: Port device team_slave_0 added [ 124.479364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.487745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.496034][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.503585][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.511514][ T8462] device bridge_slave_1 entered promiscuous mode [ 124.530479][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.541237][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.550710][ T8452] device veth0_vlan entered promiscuous mode [ 124.557736][ T8460] team0: Port device team_slave_1 added [ 124.563534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.571306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.578901][ T4899] Bluetooth: hci0: command 0x0409 tx timeout [ 124.590055][ T8458] team0: Port device team_slave_0 added [ 124.599848][ T8458] team0: Port device team_slave_1 added [ 124.626422][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.634085][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.660423][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.680558][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.688100][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.714242][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.725888][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.733204][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.759355][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.772967][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.780164][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.806250][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.819653][ T8462] team0: Port device team_slave_0 added [ 124.826904][ T8462] team0: Port device team_slave_1 added [ 124.839572][ T8452] device veth1_vlan entered promiscuous mode [ 124.856866][ T8460] device hsr_slave_0 entered promiscuous mode [ 124.863718][ T8460] device hsr_slave_1 entered promiscuous mode [ 124.870005][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.877585][ T8460] Cannot create hsr debugfs directory [ 124.887308][ T8964] Bluetooth: hci1: command 0x0409 tx timeout [ 124.897531][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.904454][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.930965][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.945177][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.952345][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.978506][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.993942][ T8458] device hsr_slave_0 entered promiscuous mode [ 125.000488][ T8458] device hsr_slave_1 entered promiscuous mode [ 125.007120][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.014655][ T8458] Cannot create hsr debugfs directory [ 125.022082][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.041630][ T8462] device hsr_slave_0 entered promiscuous mode [ 125.047766][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 125.053963][ T8462] device hsr_slave_1 entered promiscuous mode [ 125.060885][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.068468][ T8462] Cannot create hsr debugfs directory [ 125.094391][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.114104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.122455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.131016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.138611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.146045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.154632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.163250][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.170270][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.177975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.186304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.194537][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.201584][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.209199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.216674][ T3828] Bluetooth: hci3: command 0x0409 tx timeout [ 125.218080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.234399][ T8452] device veth0_macvtap entered promiscuous mode [ 125.270250][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.278354][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.286991][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.295143][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.303599][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.318008][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.330544][ T8452] device veth1_macvtap entered promiscuous mode [ 125.340543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.348940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.357204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.368259][ T4899] Bluetooth: hci4: command 0x0409 tx timeout [ 125.373042][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.384138][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.392477][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.400883][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.408526][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.416010][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.424478][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.435135][ T8462] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.444807][ T8462] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.460198][ T8462] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.467113][ T3828] Bluetooth: hci5: command 0x0409 tx timeout [ 125.468623][ T8462] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.486150][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.495738][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.506550][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.515317][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.537555][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.546292][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.556040][ T3828] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.563091][ T3828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.572389][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.580903][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.590451][ T3828] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.597509][ T3828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.605409][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.627541][ T8460] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.639363][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.654293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.662950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.671658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.680156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.688725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.697224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.705515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.713822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.721928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.730032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.738115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.746494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.754827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.762340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.770633][ T8460] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.782454][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.793535][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.802526][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.811381][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.820175][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.830177][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.840993][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.855722][ T8460] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.866539][ T8460] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.888806][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.896247][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.907414][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.915884][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.934510][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.944477][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.959410][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.968112][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.992739][ T3172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.006481][ T8454] device veth0_vlan entered promiscuous mode [ 126.010501][ T3172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.017243][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.044245][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.052780][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.061453][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.083375][ T8454] device veth1_vlan entered promiscuous mode [ 126.089767][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.099019][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.100525][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.106856][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.121130][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.129374][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.137163][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.152140][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.183766][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 08:35:37 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "6bbf7b", 0x10, 0x21, 0x0, @remote, @private1, {[], {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xa, 0x0, "1a6eaf", 0x0, "eb8644"}}}}}}}, 0x0) [ 126.199391][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.218311][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.226802][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.234479][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.243965][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:35:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) [ 126.255771][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.288990][ T8454] device veth0_macvtap entered promiscuous mode [ 126.324076][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.342796][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.344060][ T9785] loop0: detected capacity change from 512 to 0 [ 126.352143][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.365405][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.368070][ T9785] EXT4-fs (loop0): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000000,,errors=continue. Quota mode: none. [ 126.375644][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.396461][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.407696][ T9785] ext4 filesystem being mounted at /root/syzkaller-testdir020425962/syzkaller.ZACtuf/2/file0 supports timestamps until 2038 (0x7fffffff) 08:35:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) [ 126.411464][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.430376][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.438607][ T4899] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.445617][ T4899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.453493][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.462441][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.470607][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.479234][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.488233][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.497146][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.507227][ T8456] device veth0_vlan entered promiscuous mode [ 126.524985][ T8454] device veth1_macvtap entered promiscuous mode [ 126.545148][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.556483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.564626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.573830][ T9793] loop0: detected capacity change from 512 to 0 [ 126.574237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.589812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.598452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.606241][ T9793] EXT4-fs (loop0): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000000,,errors=continue. Quota mode: none. [ 126.606256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.608439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.630869][ T9793] ext4 filesystem being mounted at /root/syzkaller-testdir020425962/syzkaller.ZACtuf/3/file0 supports timestamps until 2038 (0x7fffffff) [ 126.638181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.649585][ T3828] Bluetooth: hci0: command 0x041b tx timeout [ 126.658611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.671542][ T8456] device veth1_vlan entered promiscuous mode 08:35:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) [ 126.703738][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.718851][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.729717][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.740475][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.749656][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.757926][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.765822][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.774299][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.782505][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.791069][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.800114][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.811825][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.820752][ T4899] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.827788][ T4899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.835751][ T9803] loop0: detected capacity change from 512 to 0 [ 126.847693][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.859493][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.870111][ T9803] EXT4-fs (loop0): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000000,,errors=continue. Quota mode: none. [ 126.872086][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.897546][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.909328][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.918656][ T9803] ext4 filesystem being mounted at /root/syzkaller-testdir020425962/syzkaller.ZACtuf/4/file0 supports timestamps until 2038 (0x7fffffff) [ 126.924423][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.940775][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:35:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) [ 126.956942][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.971094][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.976627][ T8964] Bluetooth: hci1: command 0x041b tx timeout [ 126.979729][ T9545] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.993436][ T9545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.007391][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.015752][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.024609][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.032289][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.054279][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.064594][ T9810] loop0: detected capacity change from 512 to 0 [ 127.073528][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.082666][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.092039][ T9810] EXT4-fs (loop0): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000000,,errors=continue. Quota mode: none. [ 127.092400][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.117422][ T9810] ext4 filesystem being mounted at /root/syzkaller-testdir020425962/syzkaller.ZACtuf/5/file0 supports timestamps until 2038 (0x7fffffff) [ 127.126550][ T4899] Bluetooth: hci2: command 0x041b tx timeout [ 127.146667][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.155004][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:35:38 executing program 0: setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 127.183487][ T8456] device veth0_macvtap entered promiscuous mode [ 127.203445][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.215925][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.227178][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.238311][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.246192][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.254824][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.277411][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.285665][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.302684][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.311400][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.320139][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.328703][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.336905][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.344289][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.351924][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.360124][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.368541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.376298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.384367][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 127.388694][ T8456] device veth1_macvtap entered promiscuous mode [ 127.406680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.414408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.426666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:35:39 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002ec0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)="d53b208238d701b67da1f6bdd6de49034f451eabe961b851c193302dab7fb77baebed8029e049c1a44824ad5bfd03d549e03924133a1c014b469915c4311a23b9cb50075d2fb2deaffab863d1132741b5d", 0x51}], 0x1}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b3d309b3345", 0xff8d}], 0x1) [ 127.434919][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.441949][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.450342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.458660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.466955][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.473976][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.481848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.490736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.499911][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.507900][ T4899] Bluetooth: hci4: command 0x041b tx timeout [ 127.523858][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.534931][ T3828] Bluetooth: hci5: command 0x041b tx timeout [ 127.543836][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.554059][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.564531][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.575139][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.584639][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.595185][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.605213][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.616336][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.617291][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.618774][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.618792][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.623529][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.624058][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.624879][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.625203][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.625887][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.626166][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.627389][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.627807][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.628083][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.628405][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.628803][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.629096][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.630753][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.632526][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.636499][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.636613][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.643527][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.813256][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.813304][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.813334][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.854480][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.861924][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.865649][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.901628][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.909239][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.919535][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.936277][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.936835][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.957488][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.957850][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.958384][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.002204][ T8462] device veth0_vlan entered promiscuous mode [ 128.013734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.024164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.040692][ T8458] device veth0_vlan entered promiscuous mode [ 128.052900][ T8462] device veth1_vlan entered promiscuous mode [ 128.068437][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.069105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.076233][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.103247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.111167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.119435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.127623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.136032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.149147][ T8458] device veth1_vlan entered promiscuous mode [ 128.182371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.193980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.203007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.210634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.218422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.235854][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.246956][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.269522][ T9868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.281102][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.290387][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.298884][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.308748][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.316831][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.324964][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.335065][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.345433][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.352023][ T8458] device veth0_macvtap entered promiscuous mode [ 128.353796][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.363639][ T8462] device veth0_macvtap entered promiscuous mode [ 128.376385][ T8460] device veth0_vlan entered promiscuous mode [ 128.383112][ T8462] device veth1_macvtap entered promiscuous mode [ 128.393173][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.400907][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.408680][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.416704][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.424532][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.432747][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.441220][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.449774][ T9880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.460983][ T8458] device veth1_macvtap entered promiscuous mode [ 128.473644][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.482026][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.499266][ T8460] device veth1_vlan entered promiscuous mode 08:35:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000005c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) [ 128.528044][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.539600][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.551337][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.562473][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.574805][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.585561][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.601576][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.613529][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.625580][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.638496][ T9888] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 128.641653][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.662273][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.673044][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.684756][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.694615][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.705056][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.718119][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.732743][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.757024][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.765535][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.774673][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.784006][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.798113][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.808945][ T8964] Bluetooth: hci0: command 0x040f tx timeout [ 128.808993][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.824759][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.835237][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.846192][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.856988][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.867891][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 08:35:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 128.879813][ T8462] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.888645][ T8462] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.904767][ T8462] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.917173][ T8462] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.931240][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.941736][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.954746][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.965566][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.975816][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.986808][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.996684][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.007150][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.017791][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.025383][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.033606][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.041984][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.050895][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.061208][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.070300][ T8964] Bluetooth: hci1: command 0x040f tx timeout [ 129.086807][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.095624][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.112515][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.125052][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.161621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.171737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.187860][ T8460] device veth0_macvtap entered promiscuous mode [ 129.206614][ T3828] Bluetooth: hci2: command 0x040f tx timeout [ 129.209956][ T8460] device veth1_macvtap entered promiscuous mode [ 129.230458][ T3172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.241251][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.245473][ T3172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.252207][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.269128][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.279690][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.290201][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.301530][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.311748][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.322379][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.332198][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.342736][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.353516][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.366206][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.375242][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.383335][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.391244][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.399743][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.411863][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.423448][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.433425][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.444024][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.454020][ T3828] Bluetooth: hci3: command 0x040f tx timeout [ 129.454460][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.470429][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.480253][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.490673][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.500586][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.511167][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.522067][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.544229][ T8985] Bluetooth: hci4: command 0x040f tx timeout [ 129.550301][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.552379][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.559763][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.566739][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.581760][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.606790][ T3172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.614595][ T3172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.624031][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.630479][ T8460] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.636444][ T8985] Bluetooth: hci5: command 0x040f tx timeout [ 129.646705][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.648559][ T8460] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.662764][ T8460] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.671702][ T8460] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.683689][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.691874][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.738971][ T9942] hfsplus: unable to find HFS+ superblock [ 129.754402][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.763148][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:35:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 129.793180][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.801067][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.828521][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:35:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) vmsplice(r4, &(0x7f0000002740)=[{&(0x7f0000002480)='w', 0x1}], 0x1, 0x0) 08:35:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/1150], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x0, 0x5, 0x0, 0x100, 0x14}, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0xfffffffa, 0x0, 0x0, 0x41000, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x748, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x70, 0xac, 0x0, 0x22, 0x2, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xf0c9}, 0x20, 0x0, 0xcddf, 0x4, 0x9, 0x0, 0x65e}, r2, 0x0, 0xffffffffffffffff, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:35:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="b8", 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x30}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x50}, 0x80fe) 08:35:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/53, 0x35) 08:35:41 executing program 5: r0 = getuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='part=0x0000000000000001,nodecompose,uid=', @ANYRESHEX=r0, @ANYBLOB=',nobarrier']) [ 129.845670][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.885725][ T9972] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:35:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/53, 0x35) 08:35:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="b8", 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x30}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x50}, 0x80fe) [ 129.954832][ T9985] hfsplus: unable to find HFS+ superblock [ 129.979503][ T9972] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:35:41 executing program 5: r0 = getuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='part=0x0000000000000001,nodecompose,uid=', @ANYRESHEX=r0, @ANYBLOB=',nobarrier']) 08:35:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/1150], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x0, 0x5, 0x0, 0x100, 0x14}, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0xfffffffa, 0x0, 0x0, 0x41000, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x748, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x70, 0xac, 0x0, 0x22, 0x2, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xf0c9}, 0x20, 0x0, 0xcddf, 0x4, 0x9, 0x0, 0x65e}, r2, 0x0, 0xffffffffffffffff, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x16, 0x305}, 0x14}}, 0x0) 08:35:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xf00, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80012000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:35:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="b8", 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x30}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x50}, 0x80fe) 08:35:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/53, 0x35) 08:35:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xbe52) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 130.134723][T10018] hfsplus: unable to find HFS+ superblock 08:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x16, 0x305}, 0x14}}, 0x0) 08:35:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/1150], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x0, 0x5, 0x0, 0x100, 0x14}, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0xfffffffa, 0x0, 0x0, 0x41000, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x748, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x70, 0xac, 0x0, 0x22, 0x2, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xf0c9}, 0x20, 0x0, 0xcddf, 0x4, 0x9, 0x0, 0x65e}, r2, 0x0, 0xffffffffffffffff, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:35:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/53, 0x35) 08:35:41 executing program 5: r0 = getuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='part=0x0000000000000001,nodecompose,uid=', @ANYRESHEX=r0, @ANYBLOB=',nobarrier']) 08:35:41 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000100)="988d4481e6f4ae23a8", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) move_pages(0x0, 0x3, &(0x7f0000000280)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000300)=[0x0], 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 08:35:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="b8", 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x30}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x50}, 0x80fe) 08:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x16, 0x305}, 0x14}}, 0x0) 08:35:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001fc0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d39b94a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c0dc89a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00"/1150], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x0, 0x5, 0x0, 0x100, 0x14}, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0xfffffffa, 0x0, 0x0, 0x41000, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x748, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x70, 0xac, 0x0, 0x22, 0x2, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xf0c9}, 0x20, 0x0, 0xcddf, 0x4, 0x9, 0x0, 0x65e}, r2, 0x0, 0xffffffffffffffff, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) [ 130.328373][T10045] hfsplus: unable to find HFS+ superblock 08:35:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x200001f4}}, 0x0) 08:35:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 08:35:42 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 08:35:42 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "64a365350482382a8ff2bc8aceb55c5615499253da4f11b510cb2ba647d5e24c84c3181865fb8f841a9a4ea8f7f8e18bb4c806a0b591b8b5b970123268eb0ae11eeded2b2870b9541cf385d6d4426c4c83661411d7250e11b745ac34d912a060219e7fef0e433950da32891db7e84374bbc9427f22cd6185a125fb3e9c2e84b8e5e991d5de9f2ad1aed3dcbf4eb55d1d10791654e6e929c9001097d9d6a0a68248f9d8a365729c299cc6243aca3d04ebafb8308160dc64fa682c0d428e6fd0e2a8e54891753d96ee7daf118a132f241aad98e0fedb485f1139d2d16ecfb51b84db9fac3076d895aae50a5e4ac7f638154a98db3d66432a9c265b27543de4d6f7"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x16, 0x305}, 0x14}}, 0x0) [ 130.505697][ T36] audit: type=1800 audit(1610699742.178:2): pid=10064 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15782 res=0 errno=0 08:35:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:35:42 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 08:35:42 executing program 3: r0 = creat(&(0x7f00000010c0)='./file0\x00', 0x0) getrandom(&(0x7f0000000040)=""/4101, 0x1005, 0x0) ioctl$BLKTRACESETUP(r0, 0x5450, 0x0) [ 130.720680][ T36] audit: type=1800 audit(1610699742.398:3): pid=10078 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15782 res=0 errno=0 08:35:42 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000100)="988d4481e6f4ae23a8", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) move_pages(0x0, 0x3, &(0x7f0000000280)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000300)=[0x0], 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 08:35:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:35:42 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 08:35:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 130.896734][ T3828] Bluetooth: hci0: command 0x0419 tx timeout [ 130.912270][ C0] hrtimer: interrupt took 36669 ns [ 130.992104][T10086] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 131.137005][ T3828] Bluetooth: hci1: command 0x0419 tx timeout 08:35:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:35:43 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "64a365350482382a8ff2bc8aceb55c5615499253da4f11b510cb2ba647d5e24c84c3181865fb8f841a9a4ea8f7f8e18bb4c806a0b591b8b5b970123268eb0ae11eeded2b2870b9541cf385d6d4426c4c83661411d7250e11b745ac34d912a060219e7fef0e433950da32891db7e84374bbc9427f22cd6185a125fb3e9c2e84b8e5e991d5de9f2ad1aed3dcbf4eb55d1d10791654e6e929c9001097d9d6a0a68248f9d8a365729c299cc6243aca3d04ebafb8308160dc64fa682c0d428e6fd0e2a8e54891753d96ee7daf118a132f241aad98e0fedb485f1139d2d16ecfb51b84db9fac3076d895aae50a5e4ac7f638154a98db3d66432a9c265b27543de4d6f7"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:35:43 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 08:35:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:35:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:35:43 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000100)="988d4481e6f4ae23a8", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) move_pages(0x0, 0x3, &(0x7f0000000280)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000300)=[0x0], 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) [ 131.296801][ T8964] Bluetooth: hci2: command 0x0419 tx timeout [ 131.389148][ T36] audit: type=1800 audit(1610699743.068:4): pid=10110 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15804 res=0 errno=0 08:35:43 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:35:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 131.536416][ T3828] Bluetooth: hci3: command 0x0419 tx timeout 08:35:43 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 131.606272][ T3828] Bluetooth: hci4: command 0x0419 tx timeout 08:35:43 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 131.697734][ T3828] Bluetooth: hci5: command 0x0419 tx timeout [ 131.732973][ T36] audit: type=1800 audit(1610699743.408:5): pid=10119 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15792 res=0 errno=0 08:35:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:35:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 131.856833][ T36] audit: type=1800 audit(1610699743.528:6): pid=10121 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15793 res=0 errno=0 08:35:43 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:35:43 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:35:43 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 132.282818][ T36] audit: type=1800 audit(1610699743.958:7): pid=10130 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15794 res=0 errno=0 08:35:44 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000100)="988d4481e6f4ae23a8", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) move_pages(0x0, 0x3, &(0x7f0000000280)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000300)=[0x0], 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 08:35:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 132.427928][ T36] audit: type=1800 audit(1610699744.018:8): pid=10133 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15815 res=0 errno=0 08:35:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:35:44 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x18c, 0x24, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {0xfff1, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x8001}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xd233, 0x6, 0x2, 0x1e, 0xb4, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xfffffc00, 0xfff, 0x400, 0x0, 0x2, 0xb, 0x6}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4e}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x8}}, 0x48044) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getrule={0x1c, 0x22, 0x31, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x20, 0x20, 0x9, 0x0, 0x0, 0x7, 0x10003}}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000011) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="4479be090000000000000014d409ec09ecb8a2e21c8a1ec7b7edf00990cd19d04906719cc7a6f622670215a8f38682cd9830285b877730b1762893b49d359bc2a1244917d44dfb5d53e276be7ce6b0cf424df7b94353d6b37ccc2fe0f09366e90fe95656ae46d619aedbfa157bf363fbca5965004a7ce5de708d4f47fdb0430720"], 0x24}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x81, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0xf, 0x0, 0x80000001}, &(0x7f0000000300)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4f}}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:35:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="24000000110007351dfffd946f6105000a2800091f00422cfd6608000800124004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 08:35:44 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr(0x0, &(0x7f0000000500)=@random={'btrfs.', 'security.capability\x00'}, 0x0, 0x0, 0x1) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./bus/file0\x00', &(0x7f00000002c0)='iso9660\x00', 0x18000, &(0x7f0000000400)='security.capability\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x7}, 0x16, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 132.769055][T10145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.782607][ T36] audit: type=1800 audit(1610699744.458:9): pid=10146 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15807 res=0 errno=0 [ 132.955254][T10151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1a90}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) 08:35:44 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = gettid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) 08:35:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:44 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000340)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="258371b4ddfd59418ad75a4dab5a6c71031982e9530aa771aa9fc4794c16e7894cc3c905597f8108e0830a9af0f5ed7fd81851ef916470b148dc07c1906bf59db33ab56208be5f5412b6387c576f68db3291c19024f8f7ea39d21d2d424ca48932bf4a3c665c7a29af", 0x69}, {&(0x7f00000004c0)="08030a4b381c2f6a3177fc3937317236fa44ab1ccb0c8ebcc65dc2c248346400bfd39cea436c8559927c812111a0a7263d1c18288aef68c50f227f170c9276d42a422cefb0e8ede4e2a050a295e409d56457cbf5633cc04ade8f170bdbeceed159a017f1ca86b896ab7d54ca671b089661c20e34083d399a2fbcfffd0897d11242f222f9d368d0", 0x87}], 0x2, &(0x7f0000000440)=[{0x30, 0x100, 0x2, "438e2da465d08bb5bbbd81edc3424f715c2f95b9c45e57977a07"}], 0x30}, 0x4008011) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/26, 0x1a}, {&(0x7f00000006c0)=""/249, 0xf9}], 0x2, &(0x7f0000000800)=""/139, 0x8b}, 0x101) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0), 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="62202a3a2a200000aac5d4012661f11764a941e75b5bd7c196028d940ecb2ce33fd947d5c38d504aae9e476e12a52d697adb6aec95daa53e13059b5b5e2d1f215940126b3fc63fc5d7752d9126df06423b0a3a2a32aefa93c291eb00000000000007b0d02fb3001decd3806e5882afeca5d42f35000000000000"], 0x8) [ 133.240777][T10156] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 133.298661][ T36] audit: type=1326 audit(1610699744.978:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10157 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 133.300949][T10156] device batadv0 entered promiscuous mode [ 133.346729][T10156] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 133.368834][T10156] team0: Port device macvlan2 added 08:35:45 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$cont(0x18, r0, 0x0, 0x0) 08:35:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) sendto(0xffffffffffffffff, &(0x7f0000000740)="800eb0a7f1b0dc7e4997cc81", 0xc, 0x0, 0x0, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:35:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 08:35:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 08:35:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:45 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = gettid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) 08:35:45 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000340)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="258371b4ddfd59418ad75a4dab5a6c71031982e9530aa771aa9fc4794c16e7894cc3c905597f8108e0830a9af0f5ed7fd81851ef916470b148dc07c1906bf59db33ab56208be5f5412b6387c576f68db3291c19024f8f7ea39d21d2d424ca48932bf4a3c665c7a29af", 0x69}, {&(0x7f00000004c0)="08030a4b381c2f6a3177fc3937317236fa44ab1ccb0c8ebcc65dc2c248346400bfd39cea436c8559927c812111a0a7263d1c18288aef68c50f227f170c9276d42a422cefb0e8ede4e2a050a295e409d56457cbf5633cc04ade8f170bdbeceed159a017f1ca86b896ab7d54ca671b089661c20e34083d399a2fbcfffd0897d11242f222f9d368d0", 0x87}], 0x2, &(0x7f0000000440)=[{0x30, 0x100, 0x2, "438e2da465d08bb5bbbd81edc3424f715c2f95b9c45e57977a07"}], 0x30}, 0x4008011) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/26, 0x1a}, {&(0x7f00000006c0)=""/249, 0xf9}], 0x2, &(0x7f0000000800)=""/139, 0x8b}, 0x101) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0), 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="62202a3a2a200000aac5d4012661f11764a941e75b5bd7c196028d940ecb2ce33fd947d5c38d504aae9e476e12a52d697adb6aec95daa53e13059b5b5e2d1f215940126b3fc63fc5d7752d9126df06423b0a3a2a32aefa93c291eb00000000000007b0d02fb3001decd3806e5882afeca5d42f35000000000000"], 0x8) 08:35:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 134.126287][ T36] audit: type=1326 audit(1610699745.808:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10157 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 08:35:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x2}, 0x18) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000280)={0x1d, r4, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4, 0x3}, 0x18) 08:35:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 08:35:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 08:35:46 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000340)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="258371b4ddfd59418ad75a4dab5a6c71031982e9530aa771aa9fc4794c16e7894cc3c905597f8108e0830a9af0f5ed7fd81851ef916470b148dc07c1906bf59db33ab56208be5f5412b6387c576f68db3291c19024f8f7ea39d21d2d424ca48932bf4a3c665c7a29af", 0x69}, {&(0x7f00000004c0)="08030a4b381c2f6a3177fc3937317236fa44ab1ccb0c8ebcc65dc2c248346400bfd39cea436c8559927c812111a0a7263d1c18288aef68c50f227f170c9276d42a422cefb0e8ede4e2a050a295e409d56457cbf5633cc04ade8f170bdbeceed159a017f1ca86b896ab7d54ca671b089661c20e34083d399a2fbcfffd0897d11242f222f9d368d0", 0x87}], 0x2, &(0x7f0000000440)=[{0x30, 0x100, 0x2, "438e2da465d08bb5bbbd81edc3424f715c2f95b9c45e57977a07"}], 0x30}, 0x4008011) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/26, 0x1a}, {&(0x7f00000006c0)=""/249, 0xf9}], 0x2, &(0x7f0000000800)=""/139, 0x8b}, 0x101) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0), 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="62202a3a2a200000aac5d4012661f11764a941e75b5bd7c196028d940ecb2ce33fd947d5c38d504aae9e476e12a52d697adb6aec95daa53e13059b5b5e2d1f215940126b3fc63fc5d7752d9126df06423b0a3a2a32aefa93c291eb00000000000007b0d02fb3001decd3806e5882afeca5d42f35000000000000"], 0x8) 08:35:46 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 134.426315][T10229] loop1: detected capacity change from 264192 to 0 08:35:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 08:35:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r4, 0x1}, 0x18) bind$can_j1939(r2, &(0x7f0000000500)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x8000000000000000}, 0x18, &(0x7f0000000380)={&(0x7f0000000040)="e8", 0x1}}, 0x0) 08:35:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000040)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 134.633714][T10244] vxcan0: tx drop: invalid da for name 0x8000000000000000 [ 134.687807][T10245] vxcan0: tx drop: invalid da for name 0x8000000000000000 08:35:46 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = gettid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) 08:35:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(r0, 0x0) 08:35:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 08:35:46 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000340)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="258371b4ddfd59418ad75a4dab5a6c71031982e9530aa771aa9fc4794c16e7894cc3c905597f8108e0830a9af0f5ed7fd81851ef916470b148dc07c1906bf59db33ab56208be5f5412b6387c576f68db3291c19024f8f7ea39d21d2d424ca48932bf4a3c665c7a29af", 0x69}, {&(0x7f00000004c0)="08030a4b381c2f6a3177fc3937317236fa44ab1ccb0c8ebcc65dc2c248346400bfd39cea436c8559927c812111a0a7263d1c18288aef68c50f227f170c9276d42a422cefb0e8ede4e2a050a295e409d56457cbf5633cc04ade8f170bdbeceed159a017f1ca86b896ab7d54ca671b089661c20e34083d399a2fbcfffd0897d11242f222f9d368d0", 0x87}], 0x2, &(0x7f0000000440)=[{0x30, 0x100, 0x2, "438e2da465d08bb5bbbd81edc3424f715c2f95b9c45e57977a07"}], 0x30}, 0x4008011) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/26, 0x1a}, {&(0x7f00000006c0)=""/249, 0xf9}], 0x2, &(0x7f0000000800)=""/139, 0x8b}, 0x101) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000009c0), 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="62202a3a2a200000aac5d4012661f11764a941e75b5bd7c196028d940ecb2ce33fd947d5c38d504aae9e476e12a52d697adb6aec95daa53e13059b5b5e2d1f215940126b3fc63fc5d7752d9126df06423b0a3a2a32aefa93c291eb00000000000007b0d02fb3001decd3806e5882afeca5d42f35000000000000"], 0x8) 08:35:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all='unlock all\x00', 0x7) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x12, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 08:35:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) [ 135.074615][T10269] loop1: detected capacity change from 264192 to 0 08:35:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44ebf90cfe6f843a8dc"], 0x870}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 135.227675][T10286] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.256434][T10285] loop4: detected capacity change from 264192 to 0 [ 135.285590][T10286] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.417923][T10298] loop5: detected capacity change from 264192 to 0 08:35:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f0000000040)) 08:35:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:47 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x228, 0x0, 0x0, 0x148, 0x0, 0x148, 0x190, 0x240, 0x240, 0x190, 0x240, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'netdevsim0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00', {}, {}, 0x62}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x28) wait4(0x0, 0x0, 0x0, 0x0) [ 135.858866][T10316] loop1: detected capacity change from 264192 to 0 [ 135.915786][T10322] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:35:47 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = gettid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) 08:35:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8, 0xe}]}}]}, 0x38}}, 0x0) 08:35:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) [ 135.977900][T10322] xt_CT: No such helper "pptp" 08:35:47 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x4c) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) fcntl$lock(r2, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffff7f}) [ 136.021251][T10327] xt_CT: No such helper "pptp" 08:35:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 136.089614][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 136.089624][ T36] audit: type=1326 audit(1610699747.768:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 136.212618][T10338] loop4: detected capacity change from 264192 to 0 [ 136.272837][T10325] syz-executor.1 (10325) used greatest stack depth: 9984 bytes left [ 136.296422][T10350] loop5: detected capacity change from 264192 to 0 08:35:48 executing program 3: unshare(0x20000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x0) 08:35:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4bcc}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 08:35:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 08:35:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4bcc}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 08:35:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) [ 136.671495][T10370] loop1: detected capacity change from 264192 to 0 [ 136.714660][T10375] loop3: detected capacity change from 545 to 0 [ 136.755903][T10375] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.813367][T10384] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 136.831927][T10384] EXT4-fs error (device loop3): __ext4_find_entry:1537: inode #2: comm syz-executor.3: checksumming directory block 0 [ 136.855583][T10384] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 136.897051][T10386] loop4: detected capacity change from 264192 to 0 08:35:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806025) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 08:35:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:35:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4bcc}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 136.969405][T10384] EXT4-fs error (device loop3): __ext4_find_entry:1537: inode #2: comm syz-executor.3: checksumming directory block 0 [ 137.042586][T10395] loop5: detected capacity change from 264192 to 0 [ 137.051791][T10397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.063569][T10375] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 137.180566][T10402] batman_adv: batadv0: Adding interface: ipvlan0 [ 137.203880][T10402] batman_adv: batadv0: The MTU of interface ipvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:35:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4bcc}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 137.231813][T10375] EXT4-fs error (device loop3): __ext4_find_entry:1537: inode #2: comm syz-executor.3: checksumming directory block 0 [ 137.322202][T10402] batman_adv: batadv0: Not using interface ipvlan0 (retrying later): interface not active [ 137.335443][T10384] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 137.366221][T10405] batman_adv: batadv0: Removing interface: ipvlan0 08:35:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 137.422237][T10384] EXT4-fs error (device loop3): __ext4_find_entry:1537: inode #2: comm syz-executor.3: checksumming directory block 0 [ 137.438225][T10397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:35:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 137.514598][T10402] batman_adv: batadv0: Adding interface: veth3 [ 137.521506][T10402] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000005200190f00003fffffffc20602000f0000e80001ec040000040d000a00ea11000000050000", 0x29}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) recvmmsg(r0, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) [ 137.623156][T10422] loop3: detected capacity change from 545 to 0 [ 137.633693][T10402] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 137.647851][T10405] batman_adv: batadv0: Removing interface: veth3 08:35:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000043c0)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, 0x5, 0x0) 08:35:49 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) [ 137.670014][T10427] loop2: detected capacity change from 545 to 0 08:35:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 137.757476][T10427] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.763948][T10422] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:35:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 08:35:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 08:35:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000001400)=""/118, 0x76}], 0x1, 0x0, 0x0) [ 137.883004][T10448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.895232][T10448] batman_adv: batadv0: Adding interface: macvtap0 [ 137.902668][T10448] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:35:49 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) [ 137.932895][T10450] overlayfs: filesystem on './bus' not supported as upperdir [ 137.937333][T10448] batman_adv: batadv0: Interface activated: macvtap0 [ 137.981031][T10460] loop2: detected capacity change from 545 to 0 [ 137.990851][T10458] batman_adv: batadv0: Interface deactivated: macvtap0 [ 138.000195][T10458] device veth0_macvtap left promiscuous mode [ 138.047137][T10460] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.071440][T10464] loop3: detected capacity change from 545 to 0 08:35:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000043c0)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, 0x5, 0x0) 08:35:49 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) [ 138.084376][T10460] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.2: No space for directory leaf checksum. Please run e2fsck -D. [ 138.133039][T10458] batman_adv: batadv0: Removing interface: macvtap0 [ 138.141792][T10464] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.181222][T10460] EXT4-fs error (device loop2): __ext4_find_entry:1537: inode #2: comm syz-executor.2: checksumming directory block 0 08:35:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 08:35:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 08:35:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000043c0)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, 0x5, 0x0) 08:35:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 138.269188][T10475] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.2: No space for directory leaf checksum. Please run e2fsck -D. [ 138.288720][T10475] EXT4-fs error (device loop2): __ext4_find_entry:1537: inode #2: comm syz-executor.2: checksumming directory block 0 08:35:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 138.353369][T10493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 138.368262][T10495] loop3: detected capacity change from 545 to 0 [ 138.383078][T10495] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:35:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000043c0)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, 0x5, 0x0) 08:35:50 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) [ 138.407642][T10499] batman_adv: batadv0: Adding interface: geneve1 [ 138.420286][T10499] batman_adv: batadv0: The MTU of interface geneve1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.455900][T10499] batman_adv: batadv0: Interface activated: geneve1 [ 138.474030][T10495] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 138.489560][T10505] loop2: detected capacity change from 545 to 0 [ 138.498531][T10493] batman_adv: batadv0: Interface deactivated: geneve1 [ 138.505369][T10495] EXT4-fs error (device loop3): __ext4_find_entry:1537: inode #2: comm syz-executor.3: checksumming directory block 0 [ 138.556797][T10495] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. 08:35:50 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) unshare(0x8000400) sendmsg(r0, &(0x7f0000000040)={0x0, 0xff7d, 0x0, 0x0, 0x0, 0xffffffffffffffe9}, 0x0) [ 138.598610][T10495] EXT4-fs error (device loop3): __ext4_find_entry:1537: inode #2: comm syz-executor.3: checksumming directory block 0 [ 138.616718][T10505] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:35:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f17000000007407fd765f5ef70100580f3c7990a7f9bf48340200"/56, 0x38}]) 08:35:50 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x40}}, 0x0) 08:35:50 executing program 4: unshare(0x400) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 08:35:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000026c0)=""/102400, 0x19000) [ 138.791101][T10493] batman_adv: batadv0: Removing interface: geneve1 08:35:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff2fc6630d698cb89e0bf088ca", 0x0, 0x0, 0x7000000, 0x2a, 0x0, &(0x7f0000000280)="f20ec72f04b87275b3a3be77c35557828993d99683e8e54dac6db0bdba81e70edf29232b810952a202b8", 0x0}, 0x48) [ 138.835253][T10532] debugfs: Directory 'netdev:syzkaller0' with parent 'phy10' already present! 08:35:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 08:35:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4138ae84, 0x0) dup2(r5, r4) 08:35:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f17000000007407fd765f5ef70100580f3c7990a7f9bf48340200"/56, 0x38}]) 08:35:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r6, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:35:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4, 0x3}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 08:35:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000026c0)=""/102400, 0x19000) 08:35:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') [ 139.285177][T10548] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 139.305586][T10549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.344969][T10549] batman_adv: batadv0: Adding interface: netdevsim2 [ 139.360359][T10549] batman_adv: batadv0: The MTU of interface netdevsim2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.386321][T10549] batman_adv: batadv0: Interface activated: netdevsim2 08:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000300)) 08:35:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000026c0)=""/102400, 0x19000) 08:35:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f17000000007407fd765f5ef70100580f3c7990a7f9bf48340200"/56, 0x38}]) 08:35:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4138ae84, 0x0) dup2(r5, r4) [ 139.514897][T10565] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:35:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') [ 139.579482][T10574] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:35:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 08:35:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f00000026c0)=""/102400, 0x19000) 08:35:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235004000000f30c4e35d06ee580f01c5f30f5366140f0636260fc72b660f320fea979d790000362e7615d97a59", 0x34}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f17000000007407fd765f5ef70100580f3c7990a7f9bf48340200"/56, 0x38}]) 08:35:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 08:35:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4138ae84, 0x0) dup2(r5, r4) [ 140.200849][T10598] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:35:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000380)='./bus/file1\x00') unlink(&(0x7f00000002c0)='./bus/file0\x00') 08:35:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:52 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@private, 0x0, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4138ae84, 0x0) dup2(r5, r4) [ 140.626230][T10632] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:35:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 08:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000800) 08:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235004000000f30c4e35d06ee580f01c5f30f5366140f0636260fc72b660f320fea979d790000362e7615d97a59", 0x34}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x8000000000000000, 0x1, 0x0, [0x0]}}, 0x29) 08:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @empty}, 0x0, 0x0, 0x5}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcb, &(0x7f0000000100), &(0x7f0000000080)=0x4) 08:35:52 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 08:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000800) 08:35:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x2, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001140)={&(0x7f0000000080)='%', 0x0, 0x0, 0x0, 0x12, r0}, 0x38) 08:35:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000800) 08:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000800) 08:35:53 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235004000000f30c4e35d06ee580f01c5f30f5366140f0636260fc72b660f320fea979d790000362e7615d97a59", 0x34}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000800)) 08:35:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x8001) lseek(r0, 0xe3, 0x0) 08:35:53 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0x10000072da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 08:35:53 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:53 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:53 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:53 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480ae88500080000000000008100", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="c6b3126367da"}, 0x14) 08:35:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa6, 0x0, 0x96}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 142.250784][T10749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:35:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:54 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) [ 142.311129][T10757] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:35:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa6, 0x0, 0x96}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 08:35:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235004000000f30c4e35d06ee580f01c5f30f5366140f0636260fc72b660f320fea979d790000362e7615d97a59", 0x34}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4bfa, 0x0) 08:35:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa6, 0x0, 0x96}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 08:35:54 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa6, 0x0, 0x96}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 08:35:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 08:35:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 08:35:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 08:35:54 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x5c, '.'}}]}) 08:35:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 143.248823][T10805] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 143.316720][T10805] 8021q: adding VLAN 0 to HW filter on device bond1 [ 143.343543][T10847] overlayfs: unrecognized mount option "lowerdir\." or missing value [ 143.402262][T10853] overlayfs: unrecognized mount option "lowerdir\." or missing value 08:35:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x88, 0xa, 0x0, 0x805400) 08:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @private}}}, 0x90) 08:35:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 08:35:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 08:35:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0xc008ae88, &(0x7f0000000080)={[0x2, 0x179]}) 08:35:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) [ 143.980793][T10870] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 08:35:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/440]}, 0x230) 08:35:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@sbsector={'sbsector', 0x3d, 0xffffffff}}]}) [ 144.029747][T10870] 8021q: adding VLAN 0 to HW filter on device bond2 08:35:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 08:35:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x46}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:35:55 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 08:35:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 08:35:55 executing program 3: clone(0x400000028000bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:35:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000130000000000000000c50000000700000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) get_robust_list(0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 08:35:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@sbsector={'sbsector', 0x3d, 0xffffffff}}]}) [ 144.306875][T10942] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 08:35:55 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 08:35:56 executing program 3: r0 = socket(0x10, 0x8000000803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013", 0x1f) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 08:35:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 08:35:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') signalfd(r1, &(0x7f0000000140)={[0xc094]}, 0x8) ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x20008000) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000180), 0x0) pipe(0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x1f6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) setresuid(0x0, r4, 0x0) setresuid(0x0, r4, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES16=r1, @ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="020000d8c834627a461326de71ee22e939acbaea3b933cc4652b7b50ce02e0711f4254f64baac39274ae3e6d5ac1dc762b1f2f24346b741372e3da1067b51c9caa30700bc26d0d53ba9fa11662093dc5569cad4a842f759bae48592651014b3f48a18d85a40701d5311d703ad36064205b127755b3c80a115e69c4dbc6ddf48d0a182060d8225f79a506e618a6eee16424d8c0b450d6de274de4febac874bf2ab5bd9a54f9605e024fc3add7ff276e4d809874fd92ba9f45b17e862df78d8c9b8689343944bdc2a27293c5c6b32cc730c882f905710d94885226713a240e763539de764f5e9dc10f52a9153876c77db7309c65c85d9454a1dde43697cbacdaad60270ad7e89f05850387892cce479a9a6fc08e02e6b0fa5d5c455feaea7c3b595b63e117", @ANYRES32, @ANYBLOB="040000000000000010000500000000002000020000000000"], 0x3c, 0x270daf43ece2b8fa) sendfile(r2, r3, 0x0, 0x1c500) 08:35:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 144.358944][T10942] 8021q: adding VLAN 0 to HW filter on device bond3 08:35:56 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@sbsector={'sbsector', 0x3d, 0xffffffff}}]}) [ 144.435713][T10997] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 144.460148][T10997] 8021q: adding VLAN 0 to HW filter on device bond4 08:35:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2c}]}) 08:35:56 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) [ 144.479731][T10998] loop2: detected capacity change from 264192 to 0 [ 144.511200][ T36] audit: type=1804 audit(1610699756.170:16): pid=10998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir631666080/syzkaller.8tPlEO/48/file1/file0" dev="loop2" ino=21 res=1 errno=0 08:35:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:35:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 08:35:56 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) 08:35:56 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@sbsector={'sbsector', 0x3d, 0xffffffff}}]}) 08:35:56 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=',fsc=s']) 08:35:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 08:35:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17809}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000028c0)=ANY=[@ANYBLOB, @ANYBLOB="200026bd7000fddbdf2521000600000000000000dd9aa08b2a006edeccf92c065eaea0ee506146176da45dfd2433619fc3bbd1a83a04ffa72dd26ecb0cf06c85fc3148f5a9b350ba5e103b08ca9f27ba2ce5a1cbfaadc8e0d44e76444c9b37f46f3a1764e6b8101202a7e5103b9b17907b403e6632da5d5ebdfa6c3220fa476a538134da1abe373658b05caffaaa21566566b318f3d6bf35b536171f546118ef53885c945e7f38b230f58d4837d72e8497a5d58242bdbac858b918ac207411fcd1264476a3a39565909374c6bfff3df72f97452442193c5a105ec0522211730f75cd2f47310962ee3027", @ANYBLOB="ac0084804c000680080002006f00000008000200070000000800010004000000080000004106000008000200070000000800030004000000080003000000000008000000ff"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x24040854) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x17, 0x9, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x10844) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000580)=0x80, 0x80000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xc5dc}, {0x6, 0x11, 0x400}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x4000800) 08:35:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:56 executing program 2: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x270, 0x228, 0x228, 0x270, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @remote}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 08:35:56 executing program 4: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x2000) 08:35:56 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 08:35:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r4, r2) [ 145.324643][T11096] xt_TCPMSS: Only works on TCP SYN packets 08:35:57 executing program 3: setreuid(0x0, 0xee00) setreuid(0xee00, 0xffffffffffffffff) 08:35:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x12}}) 08:35:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x20) 08:35:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="0101000000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000040000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b13c17a7d9b3143ff800042708000d0031ea1e"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:35:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17809}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000028c0)=ANY=[@ANYBLOB, @ANYBLOB="200026bd7000fddbdf2521000600000000000000dd9aa08b2a006edeccf92c065eaea0ee506146176da45dfd2433619fc3bbd1a83a04ffa72dd26ecb0cf06c85fc3148f5a9b350ba5e103b08ca9f27ba2ce5a1cbfaadc8e0d44e76444c9b37f46f3a1764e6b8101202a7e5103b9b17907b403e6632da5d5ebdfa6c3220fa476a538134da1abe373658b05caffaaa21566566b318f3d6bf35b536171f546118ef53885c945e7f38b230f58d4837d72e8497a5d58242bdbac858b918ac207411fcd1264476a3a39565909374c6bfff3df72f97452442193c5a105ec0522211730f75cd2f47310962ee3027", @ANYBLOB="ac0084804c000680080002006f00000008000200070000000800010004000000080000004106000008000200070000000800030004000000080003000000000008000000ff"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x24040854) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x17, 0x9, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x10844) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000580)=0x80, 0x80000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xc5dc}, {0x6, 0x11, 0x400}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x4000800) 08:35:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c1dd41", 0x8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@routing={0x0, 0x0, 0x1, 0x2}]}}}}}, 0x0) 08:35:57 executing program 2: rmdir(&(0x7f0000000040)='./file0\x00') r0 = dup(0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x183540, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x23) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, &(0x7f00000000c0)={0x5, 0x0, [], 0x0, 0x0}) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x410, 0x0, 0x130, 0x8203, 0x328, 0x328, 0x328, 0x7fffffe, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0x0, 0x88], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 145.530587][T11121] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.555618][T11121] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 145.575923][T11121] device ip6gretap1 entered promiscuous mode [ 145.607331][T11134] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 145.730595][T11125] device lo entered promiscuous mode [ 145.756367][T11125] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 145.771790][T11121] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.813005][T11121] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 145.838685][T11121] device ip6gretap1 entered promiscuous mode 08:35:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17809}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000028c0)=ANY=[@ANYBLOB, @ANYBLOB="200026bd7000fddbdf2521000600000000000000dd9aa08b2a006edeccf92c065eaea0ee506146176da45dfd2433619fc3bbd1a83a04ffa72dd26ecb0cf06c85fc3148f5a9b350ba5e103b08ca9f27ba2ce5a1cbfaadc8e0d44e76444c9b37f46f3a1764e6b8101202a7e5103b9b17907b403e6632da5d5ebdfa6c3220fa476a538134da1abe373658b05caffaaa21566566b318f3d6bf35b536171f546118ef53885c945e7f38b230f58d4837d72e8497a5d58242bdbac858b918ac207411fcd1264476a3a39565909374c6bfff3df72f97452442193c5a105ec0522211730f75cd2f47310962ee3027", @ANYBLOB="ac0084804c000680080002006f00000008000200070000000800010004000000080000004106000008000200070000000800030004000000080003000000000008000000ff"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x24040854) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x17, 0x9, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x10844) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000580)=0x80, 0x80000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xc5dc}, {0x6, 0x11, 0x400}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x4000800) 08:35:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x4}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 08:35:57 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000340)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80) 08:35:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:57 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x9, 0x4000) getpid() getpid() r0 = geteuid() syz_mount_image$squashfs(&(0x7f0000001040)='squashfs\x00', &(0x7f0000001080)='./file0\x00', 0x3b, 0x1, &(0x7f0000001480)=[{&(0x7f00000010c0), 0x0, 0x694}], 0x0, &(0x7f0000001840)={[], [{@fsmagic={'fsmagic'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'maskmP\xd05\x97\xaa\x04\xc1\xf3\xdc\x7f\xf0)\xb7ey\x83W\xcf\xd3j\x11\x00\xdf\x7fx\xbe6\x18m\x1a\xfa=6\r\x87`\xe3\xfb\xcd\x8f\x83l\x13e\x06\xf8\x96\x0ex!\x14\x14)\xb8\xc3\xa2I\x91e\xe61\xafV\x02\xa7\xdf\xa2\xb8V4z#\xe6\x8f&\x95\x815\xdb\x17z*i\x9e\x8e\xd8\xcf\xdb\"\xfa\xed\xc30\x82pn\xa9\x02\x99\xf1\x81\x99\xf7W\xdezt\xac\n\xe2FM\x9e\xe7\x19\f\x9c\xe5g\a\xfa\xf1\x150\xc6\xcb@V\x9d\x16+\x88Vk\x94Y\x18\xe3\xcc\x00\x93\x82\xe3h\xb8f\x00\x00\x00\xbcX\xd0\a\x1d\x1f\xa0\x97s\xee6S\xae\x1f\x7f?\xaa\xa2{PVh\xf9&\xd2\"d\xe3\xdc\xd8+\xdf\xda\xd9\xaf\xd4\x8e\xd0p3\xf8'}}, {@euid_gt={'euid>'}}, {@subj_type={'subj_type', 0x3d, '!\xf7\xda\xf4\xa1\x81\xad3\x0e\x1a\x8f\xf2T\xe1\x0e\x1e\xa9\x87?\x91\x01\x04\x00\x00$\x90\xbdD\x96\x85\xe0\x11T\xec/\xc6\x06\\\x12^\x0f\x1aQ2\xfe\xd1\x8a\x8f\x95c\xf4\xe2ck\x7f\x8a'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r0}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '/.-%{:'}}]}) getuid() syz_mount_image$squashfs(&(0x7f0000001040)='squashfs\x00', &(0x7f0000001080)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f00000010c0), 0x0, 0x694}], 0x0, &(0x7f0000001840)={[], [{@fsmagic={'fsmagic'}}, {@euid_gt={'euid>'}}, {@subj_type={'subj_type', 0x3d, '!\xf7\xda\xf4\xa1\x81\xad3\x0e\x1a\x8f\xf2T\xe1\x0e\x1e\xa9\x87?\x91\x01\x04\x00\x00$\x90\xbdD\x96\x85\xe0\x11T\xec/\xc6\x06\\\x12^\x0f\x1aQ2\xfe\xd1\x8a\x8f\x95c\xf4\xe2ck\x7f\x8a'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '/.-%{:'}}]}) syz_mount_image$squashfs(&(0x7f0000001040)='squashfs\x00', &(0x7f0000001080)='./file0\x00', 0x3b, 0x1, &(0x7f0000001480)=[{&(0x7f00000010c0), 0x0, 0x694}], 0x0, 0x0) geteuid() syz_mount_image$squashfs(&(0x7f0000001040)='squashfs\x00', &(0x7f0000001080)='./file0\x00', 0x3b, 0x1, &(0x7f0000001480)=[{&(0x7f00000010c0), 0xffffffffffffff82}], 0x0, &(0x7f0000001840)={[], [{@fsmagic={'fsmagic'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'maskmP\xd05\x97\xaa\x04\xc1\xf3\xdc\x7f\xf0)\xb7ey\x83W\xcf\xd3j\x11\x00\xdf\x7fx\xbe6\x18m\x1a\xfa=6\r\x87`\xe3\xfb\xcd\x8f\x83l\x13e\x06\xf8\x96\x0ex!\x14\x14)\xb8\xc3\xa2I\x91e\xe61\xafV\x02\xa7\xdf\xa2\xb8V4z#\xe6\x8f&\x95\x815\xdb\x17z*i\x9e\x8e\xd8\xcf\xdb\"\xfa\xed\xc30\x82pn\xa9\x02\x99\xf1\x81\x99\xf7W\xdezt\xac\n\xe2FM\x9e\xe7\x19\f\x9c\xe5g\a\xfa\xf1\x150\xc6\xcb@V\x9d\x16+\x88Vk\x94Y\x18\xe3\xcc\x00\x93\x82\xe3h\xb8f\x00\x00\x00\xbcX\xd0\a\x1d\x1f\xa0\x97s\xee6S\xae\x1f\x7f?\xaa\xa2{PVh\xf9&\xd2\"d\xe3\xdc\xd8+\xdf\xda\xd9\xaf\xd4\x8e\xd0p3\xf8'}}, {@euid_gt={'euid>'}}, {@subj_type={'subj_type', 0x3d, '!\xf7\xda\xf4\xa1\x81\xad3\x0e\x1a\x8f\xf2T\xe1\x0e\x1e\xa9\x87?\x91\x01\x04\x00\x00$\x90\xbdD\x96\x85\xe0\x11T\xec/\xc6\x06\\\x12^\x0f\x1aQ2\xfe\xd1\x8a\x8f\x95c\xf4\xe2ck\x7f\x8a'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'uid>'}}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '/.-%{:'}}]}) getresgid(&(0x7f0000004680), &(0x7f00000046c0), &(0x7f0000004700)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000000c0)="ed75aac8b1c9f575b7ed28445e9c485cdb051f060b451c15562ff2b8b575d68d09d0baf843a0fe3e8186675052900174aeee71bbff70057fbefcedcfaa58f85880d3755280a64871aff53ede5d62a805f7ad135d31f64f19a467c6a0a2171313e84c095d0edd6220a5ac90dfba2790e8c257968f0ab8b4e58481708335e9cfc3efd6009ad70b9bb5785b8d38fb554c9965c9a605eab017f865646c88f1c87a98627dd66483fb8e9f3d5f500f4e0175aed03518752364ff57d4b779a55a2649b96659de4c8547f48d2e96b534678f2f2468ee087fd321f998485a250bcd5367dbaaf6dada2a1edb9ce2e8976581e1aedffdb86be79d4e1f5e89447b266de20c245f3b8ef9e05e29a16d9501cf8ec7679550b839602ca0cdcc807870c75d879b0567e4fe345a8d24792e0aca56d103449ebdf78fcd8a42e7a95bfa3f955d4a7d3afbec04adc1cc3859dd865f808013599f86cf0e453a47071b5de9e7c7a1ddad03d3566a59f49f3e5d6fa36627dc08489ee16ac3a14dc74ff69b7c833ed34a6e2c8605becb7751a95e588faf25635318d7f0b33583a6f52f60521beea670ae969206c9349759fa09b9dcbd14171f8724a9250195698ab95ffbf690421195cf14daf4d9f788841fe4eb36436c55bfe00d15aa629c3f496323596df833275742f32bfecd48a99f10a280637538633f470c650447300fd26750ae97f56b04340e2b254ac5075b3e586273f31c516e205bc992a294b0a83d6910134333c8f9b739cef1c1d1a74b0f13ddfd85df1842210e9a1ad950580d7e38e8e4207112a06e59cd6cc94bbab5fc65ed967d6718f4801b42a256fa610cd8ba5786b9d3bebf2c86cd47153098c00e30bdbe08852e4564ea3a8808f35d769f10b5948d625c1c9cb296516e9b6206414b05d17c02ccd5ced5bf1c1bf8c0bd3b7dd0675a465e5a7d5bab99aa6506b52aef66df5590fa4b0818b38d3f1927658ea914ae21a25db72f329a0df62f5fa346edda05a7876ffd3826b8d7318a6902403904686da6c7a23f8fa3fdecaafc734ae4189cb4fb302e7da4db58f4a4d3325ab70907e4cffd292bbae06fe2dbacb30b61078d0ee705ba06aabcfb5a623b2bc03eb0372a6cc2ab95691530eb80e036f031f63fa9f8672f89e65d37e0ca507a6d09ab2657aaeae69589ea4511b42a822c59d5caccb8d794811c39ca25343358031bc377daf88e86d68c40a1dee5f3416a015bc41cbba24d87931c1dff4e91c460dbfc3d37794c8bcdffefa16d0728b803c48ae49f57b82d1fe1505348fd68ed4929f561cbbb9829204c0fba081fa6828a74d6adeeb9c6de6dd6fb3268b9aa41fd310ac3c93d579c29b61c87e4a9731b05cc06835287ca39c077d17b78b9d0ac6b96e375812ac64347a6523edcef55e053e9975df71dcb2af5576694b1212ea2697a456bb8a3a1a0dc1336e222283c2d2d6370e5c5f8e61db14f6306717744366c6b5cfd1e50f99b8a1a84b0d552eac04aa429e67b96c2828ca37fbf9288bf2999138a6437dc20bf717c115c042873f08b0f890e9c8f0e2a2ea1efee8d41c3fdea7c076cc038bc0ba2ad4284902d9072b0668eb7932c67afe1a01ee2358e8e30aa7b149ff7e4b459865584ddefa79aa1d73ed9821c50bb6e9a681ac9f1c514a6f0eba8ab55b2f82787ed4d1a9f03b3645237bf72c8e4b0184562ee66b5692b7e3ce1fb8f81ac79f3653b1d10620179b972baf01349f783bb86633f257b421f132cba6194e6aea366ec57c83f17dac012f871675f784d00951807c36d379cad915d2350f2a355774886a1f010fab8d75891cf599bfbb2efaab990a176fc498ecad64212928822b016504b5c5a35d01b8b24477004858d4d31c142f1b63b3f542bf94f0c978c423801112fa16c6a8ffb0a0eb2b03f5f680b9d644dd40601d85bcda795176dde99b939e40f10d1c939f4ce5ef10a1653c6f2c2b55fa99ce7cb5850b0619eb92456d8fd19f7d10a6216c47e62a1babe985f143d40e48c65a83f2207aa8364312d063750f784ae2b7d1c484100c5b674632c467944c1b8724ed25bb78016ae9a6b576a87a58504cd4ba9ab967f98a6174a23f9008681581d5ff4c5da956ff8278c968351bb7604ac2ca3fa23d7b79e01eb9fdbc3483dab103d7fc80a3bedd2331b117720e128c2cc8ddd1f370634d13eac6a34e51f81d358caa4fad5899c9322d8534e1861d617861f70659497ddc56419525c708d21c7d413067c872207bdf12f4bd095d81481cda6911fa81491ad04b4586d2e5877c3528e98326484531d68e30109e8b19a30f72f3d058931187adc66c5b76a89481582490e706139bbef28664d617cdd3a107eefd28ca3f4da47194fe6d864a198b66493223f5d92ed06f29bb81e86b95241918d1b30ae17339100c03b3066f2e6723b6c411933be073176ac2038e9278645489fde440c1e0fce42c6d3064c27c4683a5bd9da561194379efcff7d80560b5f48c5f9959d186ef2147748041db9d540f5724149ea0f7f62f4b3e3c663b195574a14f1e41b41fb609b17cb2abd82d08e7836b85b5b1902c352eb255d99203d92365a435e6c9079afdd1a5b0fd57ba0fb92c83f83914ef871ac12bdb948c75561deafd41874f88966363e2fe0e99d9c82b86a53237dcc6583515a2ba0f3cf4888bd0b66f1c334ddee181bd2abc27852112c40bd08dbcb44aa03ff16db07b6e5a24b52659994a8aabf75b6b47e23bfcef04bbd44fd85f30171d45c88e7ea93420521f38e2c4e0f422c655ba65582d48e58426ae9e9d8432ea06f9a7a74157503b83c7461107824c81e853c9fe3ee48d0232c14f82ff56dbcc8f2999ed12043f8cfcb5020573cf8cc53cffd103cbd65e3700787e7003f207d9f1f1bae99fca16701be12ba8349b0c6f4c521fa5d0a246908a61d6fa86532f096cbf28252d043879dd921e24fdbf3c01a0d76e526e41b795af12a1f1df3dc88a13c739dadca4c804d2835c2635b49edf95c4bee81018672669e5e78de5462cbbd8247b64fc21160680f96898b29b29da430bb8e10bf75a3a15262053b7a60c800c76b6aeb0c988fd9309ca651a0b991a8c4555b8768287dbab651cfecbb9b669befc0864a5738409c97ddddec1117a005252cc9b73f61579593b925f3b0a12dab0f66648e061d048587806f721bf1bd0b073551e5fd5d8b85024be5c34a3314f184d29e1bc028594e12ffa09c23cfb5d618d8710272b8fa5d62ed907eea29febfee881c97f60fa675fe23b8951872b17e605a4c148be214a36eff2ced4151e23ca1e659e385916ab2a885627cc77400335c9ff9ce7a94abc2f9b3fb3960702b5e160df4667cf07bc120ebc0bc3662ce9c198477ba66a08c76bf6a7fad72dbabe2ad4012513297ddbd7a8f43932050c266d54d7273d293a0d89ec8f2e5a52b75f09056192831fc08d9fb96c171ccf40fa51a237a4067ad9422a1702038a0982a3dba810fa44fbe895c6a8a6a44e545029cd91ea170e7f3baf907ea005bb8779bf25f50cdbc8788ea15a0faaae9288e9045c7e2122706592e30c645894b3e5f9cc00a1d10599ce300d6d768e4796cf4f389a73951c2da8f19a50c56fc268f24408a32a1c05b96b5be1b50f119de8e2c56641a94de9f6b8568e9dfe70d90d847132118dbcf618a8e9b5017cf0fa4120a6f687940c9482c55b497c6a1b457e9833df2ccfb70191273637612190b38312dc3fb5b2749b1cc6061834908ebffdcb302edb8c81d735ccea24a887aedc95d38d07103a79e1d769b9f84daea38a8c510e68e5957a042b6593179f98117cdd965458367767cfe44aa57f9041ab4b54e54964c18b8d0458ce7fabd5864d37c818e928789a803102bc22428bae369bea6b00384e48f6d6481485cc99090762a0d561bcbaeee618d322a293d78a5362549f18e57b131cd1fc096325fcd6c972904cf08601666a578811a9eb628a754a014d28fe24a2e83a9fa1b2cb082e9420d3d302a66b7fb5800bdee4b52d576e4ca80bbd866cb7e23e5bd6f0bf0694e5a298296521a566ac0ccbe16149e9cfc925ad827fbf43a185c897185a4c696673dd7269f5a56cb3dfee3d20cd0c663a397f56130ecb28377be40c173d55fa6019e04728e31624804dda9567071104ab4682f1b407572575d8b23aee04d48093c66ff1dc643432d53251ad6611b2a2df5ba783d04c35c905bdcf9eebf6b78e4c4d7ea171cf1afd1907336e6195dba27d71145572c7040c79bfa35a7097f9fb8fd76890f6817d8d2560340f72120fa9282761b558247ab21c717938a3a0425d33917021a5896a97a2b7234cc54b9d4cfeea438c12e0cc3e2250bf4370b76094192eb3ae6176e6901eb9e6b9cb515339b8245fb85d82289b784b8e089a803eb4c7f5f0d5811009f48dda52a3eeca0d235f29998891e575d3867c35db0bfedeb068076fe4eccb0a32d8cda37198b2ab01d928dccfc672a8cf78c999498912721b77d822622b894064661172ac6295cb447b492774b86b04a3d17656737f2c189df5a597b398aa8efb320a5b778627714e9bd9450835ab9103e9d6d378e3ad82e44382deba501ff1e83da0da9595042b580d0c4b49d190aa977ee03cf058964e63415a16f7e289e74e766b870d0478d5a89f1a63c9af5f7702f7299b999289b1a7ba94f4f809b06ae219dc65b3de134084088ee6657b0a5af624a71fe1bc6121138a36b26c654b6966ce53536b65b3330ecab5091eae99b53f96e5020b3f87fa5c312ad5251a0a3d0781812ea0ab2e57b9183a5a8fee768b1d115fd65c1714b6e3fcd1b9e68917e6dc4dddf45774e7615935b218bd1deaefbd1b135d552453cad9a60a0cafd26cde188508d5783e3e3fd979c4702e1fb1e60846a47d499d119c502a2dd140d9da007b4fee4247d4b905d8672b431a2357fe3070faa173c1c290e7b2795bbefdeb0854e3c8040445f003cd2dc2e8f1c91b38296421bce1c2eb0e9b61ed43743cf7c52ae5498593f7699ae9b9d44bcaff39af5d1728966511e909697eff1c302de3924c3558d701bb553c90f36218d5344f7960afe96b51aa95a19cd17720682485f763fd5815818798039e94ae8c35237947e31661add3f36fbeb2e623560fa01c16eaafcae4742d4f31127392d02d5994cc4988fab9c250ed8b9b5a985bf019590e3dd4349c9ba7a451b5de305ddcc74546193cfd21650ed58b7a77e9608a23f48afe6701dd28b6778d730e05b25a21fb08466413016ff86cf307df6a9a014e29a663d2a9486c03aa44fb89c3a673365fbd96e785b94e46b3797defc7103fe52d9ad6fe246c3a267cd47a008f49222196aa811e7d119d16c80b8ba54025147b197fae4ae6ce1f878e2f89e499520bdf319ba6a14bccf4c00ff7908f4187e4758e24d16772a01c9c93279542b3f741dbbee78c2318d1baaf3e497023c21c68e52637b7017a7ef055d5edae992cc101f8df2d76543a487e17c60b54f8aba67ebf1ab7ce4e9d7eb24cd9084dcd49fcf55f172f1e043b64870deee6fba7788ae9edc476e625eebe97e59171841a30fdc6fa644f22e4f426590cc8c7ebfc80acc32830ac047c9068872841e4462f81080f13e93411e3690d1cb0a0d3ceadd33adc646f0299d782b3bc9e40260b3229fa8877c936c7c3b8f55f70ca8e31cd43aa3f9b1d3bfb64ebdd2e35a80caf3ff8742e1ac4eaa5fa5b89908de1468a741d2f1b8f0fbf3f89e3f54fdb46917540257e34c66111c642b8206b3123ee59a7c5ea3bd5efbcdb84e383a1bdd5d86ebbd26bab4c63bea5cc08e671ef2d7ada1e9e72f52ce403cb54371d17aab30b67330cc3e5842d5f9bd8be6c31eb54615f9beca0fdf9be0a02bfd9ce4fd7a2bfb5293476a5b85e67def6d50280ab5632774cd98a1ae8f1636466eb3d1fec3a7fea5dc04dcf29572526df9140592d872e52fb4aa9225cf1c84c8b0a85adf110576c9a78b5c03c7013c2762a746bf6d704ca798580b82b3ac3d3ecd7ed3a5be1b347517e00946120a89b84914504aa19db80a39e2a03d186071afc60549d03d2805c722b207184e13668e88650ec03b11274989072982295c351b7c77430180b64448036775116875613429b53edbcce5e60efea26bc5e6cd4f46f9b143415761f782d5e39108b838694614e21da553753b825dc0240d8d73abcda38331ceec3978b6957b0949bd765224865c423efb63ea0b758114f0f03dbaa82a6ddf3c00ade45e8ede8803f9564ab4e7cde9e4fdf433f06a128ec23ed3fdf51a6f19f13c2eb753b442b65d9d07d867d48a5ec5e35aa93ac7a2932f5511e36915e91963f1b25c78fcc5c91f17a681c76d3789d73fc75401830f764eaf44e525fe4dcc134ff24d214668aefdf5a48d80f415eeb1942ed6abfec67ee58e816de8a43293aa61b9df5c19165247820b8fc1f22c95155dbce7ced1eee58a230f5a309511d792de80741f590af968156b7b6bab4d434e0ebca0217cb02dbb019112d960647e23de2d9909ada629e859524a8ad64fa94fe93a7ecbbc78dc43db78eeb703e7c677251e683b099fa2d15b37d250853d8c10e355e1b9898634fa44b06ff064db5af7a712b7ec6259ce7a010da1e62a3120f17ae64860bd329ce7fec70e99ed21e8c64283e0f11725c654fd282fbd84818e0cc8ead0a13ae495849ddabc1bd8a60409f599ceda0705fbd6044fcf6f50d907cfa906ab1a420ba465ffb8d27f64513504023b1ae848ed6afc342d3453762757817677661bbae8163d132bebfb34c614b15892d3b2b0dbb81457e0ee66fca9c56b1c47e99306ab3c216406d33f694c0ca71bd3858f592ef2ac8c5f36bcd7dbd045032b270c77648dad1452a948ea7ff301694332b80185f740c68b4a5ceeb0ae1fc19637d2eb4ee44248cb02108f1f1fe778ef01a07ec4902a564206771c12a701884c67f2433322cb2e90534fc8c93e0cc6279ee421fe979d6fa5e598a5a3b726dd8e21b58ece1fb44751539b986d72785371681d444e3b551f680d237b0ac63c3b7e063db13c3253c8a9f5d341b54f7b4540a0651d442d53fbefff43781be4006ddfa5445b1bf6ec13bff7f9dc2f15087c8e653af9ca0f9ebb4a6db94c4d3533f8362c84fbd6b0a8cf32224ec38f1894af2ecb1a5e7045b444eb93c085928bf70c02cd9b55440a0d253b4a034f150cb61e78bfe558cfcb54c8e6ce4076f2244b6f70d4089ed07ca1f07285350aa3ee2037504d6e7525618252a1d39e5ed930882f3fee317e806a85c13473ee8f815b10d8a1f250e93d95674dd78cf43d25357ca35fbdd28f634eb339b1729b89f4a58582fd6cc1fd3d9b3837aafcff9d0b174cc967491a954fba992f827f45fd24c795537697ce5cb8b6780791dc29ea41bd5cb2d23d2595209217cd0e20110a4182ec5ba4b910dd530e8d8b9bf97b10cdc633d027fa29eb513f72036ae0631fd2138c1224cb079d2a95f7f9b5a5212bfc2090eec4ef226d96b20e65cae35bdb351378b6d82743aac12baed0ffefa7cf529be17e80cf06fef3f5e38e01076b668a9b8191dbdcd4a1501a0f5df4aa9adc57e4b6bdca9302f0fd35cb0c9a653291acf7268789591df608ccb1ce25c5fb5c612465989e6b07578c6375ad3d9c0765738b891a03f19f0c3794c266b09a6f9854ed7758c134f8fc255ff96d2017f64149cd515028ef1701810fda12706d49775a39a8b1aa0ae4268aeab08ae0f2e67e910d808ffb204b9f8c90802579de6ef5ac43882b8b49821c41faff440aa26c490a29354bb473bbe9264be959d4863c23b2430a39c396fc43ff1f3c1edeeac2444fda8c5a6f0b1c2883eeae18e9038606d6f8f01a33da5ad5bddfdd494d503d8f9d74740257e23371a8ecd17672ed5f66a2714ff6bd16d97fdc15f357c6d3315d1fcde1221fe5ec4a2c46f0d38e447f874a8a0960361f38ef973c2dce54ee86c9f25f614522048dcc009bf1157a54b17fc7dfef5db30d54f4a6b19ce3f173898a74f6d49363b8c9789d40a86040fe229af06a978be79e47e41745b9fdb0b3ea85a50b0bf017a78dc7c77927e03c608ee865953cc125318de77d22004d97a578ec657a71f8fe187f0a880d3c515e7f51bfae193dc07e2d9ecb0a1251b498686df050bc1b2a1ddc32c0b2a847d7d1ffdf927f87cc950987021e38d9859acc700f31c837c508a5849439df3756e61add88ce5b9ca3f4a489a06be21d1d31972e00aace6b4c67b10237128c35e66f25773a7f4cf927463f7c785403bfb9df9683f8a1e88ecdf3afcdf32d8e6aa18e5141e4ff23529e081d48d13d8a9e4a5bb4f163529bd69d2d2c3ebd62858f36e374761983ea824e26344572237e0e00bbf9d62fe6933f96c884f7b7161f54819bd39842db265674546369b7bd6d81cfa968ac64ac3672fc7367bc3f97fe26a2aea74a9042695cc8d58319988bfd9286c1456ef23ae08c1cc51b432796b42ef125139301d911ca120f6405700b6dfdba7aee66e4c44a373441b21e39d560cc78024f0701c2ddc815dd5f15d8581fab1668eec740285fd0d7f4842088832e12ecf50815e7696b71e86f138aab1e248fc237d9015c19dbdc2b9f14f0292dfb634297100623acee5696d8b0341e780d8b7af11191c044a88245dbb9fb659e9fec198e65d3a7aae5f3c7908aac11f34cca888079148533d9afad0e143971552c39b6335f3bf8394b8bf1d10886137a4162d88333b106b6f85e84a50867b61a0f508473a9583cd158e33553de5e77942c13ac486f04f561a9077893394fb4e4045e555deee734af363fd333929facd7d42cf5f79c2e1482a1cba1ebda11e69827eea80115f7eeb919cfe9d0d36f37cd475011e3999c1d76d0e55e76c82e7d0e4c155efb781000d52fe2c31ce0f902501a1aca28b63a8ca7cee8b82c84ecdda0d2468c52c97cafa6bd9b91fd25110706a62f60849b80024ce4dc69e7889294342b60e121b72bc00a33199caaccb3bc333f4d18db007ef674690a80b3b4e3f4d02155624bf0f1233fcb74174f63bb1a9d782587e5fe750470e2abfb6d151ee6f12aa3b1a25e02e2e1cf7da45197b5a45373496a4e615fe6c6a598f2a2d340999fb028d2fefa6e3153b01fa4c32280bbbadac92f1bf7a2fa245f25d6e521d28b05fecea2fd8a530318b4481095dc0a8d3f824fb9094f523acf86d46cff71500231660a0f696db5b1fe04f0f1d5304c3465a628aaa1d745dd81f9af986ec88b865622c9ece47bdb7844cc4439c1e080ebeb8f1bbfc7a8dcbc36472c552ad820910177bdc87273467cf60397be3c461c78da325808d1c0bcb79032da61ac404da8bc34975573179d5a1317f7ecceedf99e0232e6dacf879bf00b42675a4fc906891c00b74f68e30141d43d7ee7dfc98d3c137c37be5112311a830fa3699b6fec3f48b0641b90fbe5df70e1cb1b0ef7c03d0a80eddb8ba3ba1bbebdfb1cb842c1e3a0b7b6e17b54850cd41d3b70a3d6f2b8a72b2a19e390bab3dad5f6fb5dbf871f5ba7f35795ee9e4cdf1827b5619132c5d8d0864e1b111086ddc8615625ce4e60ba7839821944478c855b77a5758685cb43933e8d431a736ca95c8895fa3de66744b52b9b53fa131636642e0377cc3f1fb269cf115be9713d224c45d873119464ef49e478adafdc8cf3751a5fe8ca84f7652d6cb464a087c81ec2a482984d2cb49fc9da5a1ec8ae75d0601cab341c771bef0c467bee0f35142af8766db4fc6a07ea1890e253e087711fee05833a48cb57a436cae005a270a80fbcf5ab6ccca72d0e59088987cec2d7d71fa1a08fad77f2e57810e8b710fd32c44d4ab2a3a18cf5696b620e92b664c54ed75aa6e96cfff422edcf91e1f94bfa76de9eef2586cac3d9fc8d750ad5b4fa7f4eed455e19d92597812ed9560bf30e2f8a1494ca807823f07b8229ad1df4f1565a6db3eeda73a1d304e287e4792b0e311d4d1a79b520247b6b663c87b14cc61dc9004cb77af8a1410ee54692f6f438765c3b13244958451e800ccc9baeec8af16a5cdab57e9fd3e63e03eec7ffe9ac12c7e21ad039ccb55d703dd5211a5285cd0eb37ab3e482925bc7737b3163a6306f80f88b73c0a3ce3db9f92bf7ca8779e16f32374d34e7569706d7588a2f9dbeb84b44305b5adaccce61ff3d534c1e67aba67a32f28844825f6762da4a4385520ab2804ee0dc5633267dcd83ff546b114abb39189f9d408e27504532962ea67007b532a96feff51cf5da3d3874e23a1f38f5c67eb9b2c2de4011badf873bef370a22b889b54a5822d5fb9cbfd43beb63effaa5238c8bbd82a4de570ecd6739b2af517725f5afbd135989e55ddc6a85ff2b6d8df0f06b6ec750a68549cc4265269c13c45e0c3f99544835667b343043d3509d119da5570f3015a5cf27deab35ca5353c181a803de594c1fc11c330f8b6e07896d57a155040f499cfd81f09586fce156a4aeb79a4bc6478662c776447add959d836f58b2df56380dca55146807aac52648a549e299d69f7b7e840767bb9133d3ab2dfae0523ffa3b1563ddda143c295029137f1e3de44b3ac180a3f9b955b2275db56b58f845406df8bb933468960ac029ee140aa52ba6b83298121e9fc65e0d386df23b469953c0ba43dae58b49dc2ea1324b60dfd138499b42ad4a13c756abc348362d3c3e9ae6e353d0d26eafb03aad49c4188027ee06eceac4312d888a09f86091f4a4e001291bc6572765fcdeca5cb277bb2f48c4dd1b8f1f803de47589592378e56430d5770ebc86283f725e6432dc1d1e7affac98ce7c45d29d8b24c006b05c1ca5b15d2fa7a6955e1dbd8b54a3e60dc17a7f7aafd885333c5ca3c5e2a25c29b03b8dd52dccf5bd6a7df139d1b1a7b9b0f8fed744d9660301f3f9152200fe23e8b68015a3694684f013ce5915ee7c66c695afb03810377d3060e14bddcadcf701b198abbfb6f2e44a2a28d5aab2d0750e2636fe3a98ef861bae49063cf87723fc603c317e10bdc8b0dc5812a33d94c8cc0815fa52fd0e8ff94c37f0576093bb90e23f389a23e586329c1d79d7f9a4258d6163bb686ae3a83be3b86aea534ce705a7a877333883186ba2343dbdb3675087109aba3f618fa991469df2a44916653a9a6f597fbda3ca0eb847072e120e6ed1073a2c7236e2f8718c2f6d0388bf68dba11fde03a69be47f854cdd9ce6fb601a30fe3b428d83101b5d492a184594527b88ca2500f9a5c89863f8b78a41af9bc30483c23ba80126003dce8f4b6e57fec9e00da3a66cb81239cb464cd6a4a9020141029fd6bf9c550f5e1b58c66d8fd26ad6df4baeb900cd042c4138ef8b817643c8f81f0e862c375e27bfc6581a0a8355645e43c98fad588dc573704fe24159bcd300b7b002172484410f2cbdd037741a0c025010b5dbe9a4367588196ae0b2f8742e7afa1bc7df40884e45d78c65fc1dd2a1d0b424fd1811d2ee7994d868578c304e60a9cc4ba1b8320142762aa6a39720635a75823c7535db22cb93d69476450bd2b9f4c16aedded60ef2ca76493cab0fa22010c606b466203d6a1a4d4cd7e9028f26cbee6bcd11070f56d5fd78f005fb31285609e4aa76183b1486cbbd5081c34da8418f1926057cd88111adb99400f4da", 0x2000, 0x0) getpgid(0x0) 08:35:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) [ 146.098788][T11166] loop4: detected capacity change from 6 to 0 [ 146.126792][T11166] squashfs: Unknown parameter 'fsmagic' [ 146.221052][T11175] loop4: detected capacity change from 6 to 0 [ 146.239802][T11175] squashfs: Unknown parameter 'fsmagic' [ 146.295407][T11166] loop4: detected capacity change from 6 to 0 [ 146.470195][T11166] loop4: detected capacity change from 6 to 0 [ 146.476759][T11166] squashfs: Unknown parameter 'fsmagic' [ 146.543164][T11175] loop4: detected capacity change from 6 to 0 [ 146.549866][T11175] squashfs: Unknown parameter 'fsmagic' 08:36:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x20) 08:36:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x17809}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000028c0)=ANY=[@ANYBLOB, @ANYBLOB="200026bd7000fddbdf2521000600000000000000dd9aa08b2a006edeccf92c065eaea0ee506146176da45dfd2433619fc3bbd1a83a04ffa72dd26ecb0cf06c85fc3148f5a9b350ba5e103b08ca9f27ba2ce5a1cbfaadc8e0d44e76444c9b37f46f3a1764e6b8101202a7e5103b9b17907b403e6632da5d5ebdfa6c3220fa476a538134da1abe373658b05caffaaa21566566b318f3d6bf35b536171f546118ef53885c945e7f38b230f58d4837d72e8497a5d58242bdbac858b918ac207411fcd1264476a3a39565909374c6bfff3df72f97452442193c5a105ec0522211730f75cd2f47310962ee3027", @ANYBLOB="ac0084804c000680080002006f00000008000200070000000800010004000000080000004106000008000200070000000800030004000000080003000000000008000000ff"], 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x24040854) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x240002, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x17, 0x9, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x10844) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000580)=0x80, 0x80000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xc5dc}, {0x6, 0x11, 0x400}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x4000800) 08:36:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) ioprio_set$pid(0x0, 0x0, 0x0) 08:36:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:00 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181c01, 0x0) write$vga_arbiter(r0, 0x0, 0x71) 08:36:00 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001740)=@bpf_lsm={0x3, 0x4, &(0x7f00000004c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa}], {0x95, 0x0, 0x0, 0x61}}, &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:36:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0xbe, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "98c9f10ff0b8b1f8"}}, 0x48}}, 0x0) 08:36:00 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) futex(&(0x7f00000000c0), 0x1, 0x0, 0x0, 0x0, 0x0) 08:36:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0xbe, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "98c9f10ff0b8b1f8"}}, 0x48}}, 0x0) 08:36:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="080000f9ffff7f00280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080001000a0001006261736963000000500002"], 0x80}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:36:00 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 148.847268][T11235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.892018][T11235] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.921869][T11235] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.957763][T11235] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.004241][T11235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.032666][T11252] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.052455][T11253] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.062141][T11252] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.072151][T11253] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 08:36:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x20) 08:36:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0xbe, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "98c9f10ff0b8b1f8"}}, 0x48}}, 0x0) 08:36:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:03 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000200)=@tipc, &(0x7f0000000000)=0x80, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) 08:36:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 08:36:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0xbe, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "98c9f10ff0b8b1f8"}}, 0x48}}, 0x0) 08:36:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x20, 0x5, 0x20, 0x2}, 0x48) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x801, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 08:36:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 151.670686][T11278] ceph: No path or : separator in source [ 151.697783][T11286] ceph: No path or : separator in source 08:36:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x5, @le_set_cig_params={{0x2062, 0xf}, {0x0, "000100"}}}, 0x13) 08:36:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x20, 0x5, 0x20, 0x2}, 0x48) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x801, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 08:36:03 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 151.832709][T11296] ceph: No path or : separator in source [ 151.937314][T11302] ceph: No path or : separator in source 08:36:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x20) 08:36:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) 08:36:06 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 08:36:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x20, 0x5, 0x20, 0x2}, 0x48) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x801, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 08:36:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f0000000000)={0x1, 0x4, [0x0]}) 08:36:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x73) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001840)=[{0x0, 0x0, 0x0}], 0x700, 0x0) 08:36:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 08:36:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x20, 0x5, 0x20, 0x2}, 0x48) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x801, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 08:36:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000880)={0x3c00}) [ 154.729920][T11323] ceph: No path or : separator in source 08:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x40, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:36:06 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x3}) 08:36:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x73) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001840)=[{0x0, 0x0, 0x0}], 0x700, 0x0) 08:36:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 08:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vcan0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c}}) 08:36:09 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) dup(0xffffffffffffffff) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x11) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa0000364) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:36:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x73) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001840)=[{0x0, 0x0, 0x0}], 0x700, 0x0) 08:36:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x40, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:36:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 08:36:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000240)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="36ed6fb1e25d75680917ef0000000000", 0x10, 0x75a535e194d7a5e7, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 08:36:09 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)='9p\x00', 0x0, &(0x7f0000002400)={'trans=unix,', {[{@version_L='version=9p2000.L'}]}}) 08:36:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x73) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001840)=[{0x0, 0x0, 0x0}], 0x700, 0x0) 08:36:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="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"/3166], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:36:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000340)="e041", 0x2}, {0x0}], 0x2) 08:36:09 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011300)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e247c834d8a000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3c00160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1002b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24ef0e2499000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen785856204/file0/file0\x00'/96, 0x60, 0x3c01160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81002b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24a07a97ab000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3c02160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e2479694265000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3c04160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102210000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24f95566c5000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014300)="02380000030000002400000000000000000000000000000000000000000000000000000000000000000000000238000003380000043800"/64, 0x40, 0x3c05160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f0000000000000000f43c7e24f43c7e24000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013800"/64, 0x40, 0x3e01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed4100250000000000000000020000007c0d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e242dfa8810000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3e02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3e02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014b00)) [ 157.927692][T11381] 9pnet: p9_fd_create_unix (11381): problem connecting socket: ./file0/file0: -20 [ 157.955330][T11384] 9pnet: p9_fd_create_unix (11384): problem connecting socket: ./file0/file0: -20 08:36:09 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x14}}, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 08:36:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 08:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 08:36:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0980f4ffffff0000"], 0x20}}, 0x0) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) syz_emit_ethernet(0x56, &(0x7f00000004c0)={@random="b177a4a7b342", @random="3427dd2023e4", @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @dev={0xac, 0x14, 0x14, 0x2e}, {[@rr={0x7, 0x3, 0x2d}, @timestamp={0x44, 0x8, 0xe5, 0x0, 0x8, [0x7ff]}, @timestamp={0x44, 0x20, 0xa4, 0x0, 0x4, [0x100, 0x5, 0x7f, 0x7, 0x5b77, 0xcb, 0x6]}]}}, {0x12, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}}, 0x0) [ 158.065527][T11394] loop0: detected capacity change from 253999 to 0 08:36:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x40, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:36:09 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x14}}, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 158.125212][T11394] F2FS-fs (loop0): Found nat_bits in checkpoint 08:36:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 158.187856][T11410] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 08:36:09 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x14}}, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 08:36:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x40, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) [ 158.263751][T11418] bridge1: port 1(syz_tun) entered blocking state [ 158.297322][T11418] bridge1: port 1(syz_tun) entered disabled state [ 158.326576][T11418] device syz_tun entered promiscuous mode [ 158.347783][T11410] bridge1: port 1(syz_tun) entered blocking state [ 158.354320][T11410] bridge1: port 1(syz_tun) entered forwarding state [ 158.418515][T11429] device syz_tun left promiscuous mode [ 158.424173][T11429] bridge1: port 1(syz_tun) entered disabled state 08:36:10 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x14}}, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 08:36:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 08:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 08:36:10 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011300)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e247c834d8a000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3c00160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1002b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24ef0e2499000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen785856204/file0/file0\x00'/96, 0x60, 0x3c01160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81002b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24a07a97ab000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3c02160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e2479694265000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3c04160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102210000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24f95566c5000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014300)="02380000030000002400000000000000000000000000000000000000000000000000000000000000000000000238000003380000043800"/64, 0x40, 0x3c05160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f0000000000000000f43c7e24f43c7e24000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013800"/64, 0x40, 0x3e01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed4100250000000000000000020000007c0d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e242dfa8810000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3e02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3e02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014b00)) 08:36:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0980f4ffffff0000"], 0x20}}, 0x0) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) syz_emit_ethernet(0x56, &(0x7f00000004c0)={@random="b177a4a7b342", @random="3427dd2023e4", @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @dev={0xac, 0x14, 0x14, 0x2e}, {[@rr={0x7, 0x3, 0x2d}, @timestamp={0x44, 0x8, 0xe5, 0x0, 0x8, [0x7ff]}, @timestamp={0x44, 0x20, 0xa4, 0x0, 0x4, [0x100, 0x5, 0x7f, 0x7, 0x5b77, 0xcb, 0x6]}]}}, {0x12, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}}, 0x0) [ 158.517670][T11394] F2FS-fs (loop0): Mounted with checkpoint version = 7ad43cd7 08:36:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 08:36:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/114, 0x72}], 0x1) [ 158.606874][T11444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 08:36:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x2}}, 0xb8}, 0x8}, 0x0) [ 158.666968][T11454] bridge2: port 1(syz_tun) entered blocking state [ 158.686785][T11459] loop0: detected capacity change from 253999 to 0 [ 158.695673][T11454] bridge2: port 1(syz_tun) entered disabled state 08:36:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 08:36:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0x2, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @loopback}, 0x10) [ 158.731326][T11459] F2FS-fs (loop0): Found nat_bits in checkpoint [ 158.734633][T11454] device syz_tun entered promiscuous mode [ 158.753204][T11444] bridge2: port 1(syz_tun) entered blocking state [ 158.759736][T11444] bridge2: port 1(syz_tun) entered forwarding state 08:36:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:36:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0980f4ffffff0000"], 0x20}}, 0x0) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) syz_emit_ethernet(0x56, &(0x7f00000004c0)={@random="b177a4a7b342", @random="3427dd2023e4", @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @dev={0xac, 0x14, 0x14, 0x2e}, {[@rr={0x7, 0x3, 0x2d}, @timestamp={0x44, 0x8, 0xe5, 0x0, 0x8, [0x7ff]}, @timestamp={0x44, 0x20, 0xa4, 0x0, 0x4, [0x100, 0x5, 0x7f, 0x7, 0x5b77, 0xcb, 0x6]}]}}, {0x12, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}}, 0x0) [ 158.808408][T11470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.836429][T11474] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 158.846870][T11459] F2FS-fs (loop0): Mounted with checkpoint version = 7ad43cd7 08:36:10 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x80ffff) 08:36:10 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011300)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e247c834d8a000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3c00160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1002b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24ef0e2499000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen785856204/file0/file0\x00'/96, 0x60, 0x3c01160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81002b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24a07a97ab000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3c02160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e2479694265000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3c04160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102210000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24f95566c5000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014300)="02380000030000002400000000000000000000000000000000000000000000000000000000000000000000000238000003380000043800"/64, 0x40, 0x3c05160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f0000000000000000f43c7e24f43c7e24000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013800"/64, 0x40, 0x3e01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed4100250000000000000000020000007c0d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e242dfa8810000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3e02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3e02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014b00)) 08:36:10 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) [ 158.924901][T11488] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 158.951558][T11489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 158.968123][T11491] ptrace attach of "/root/syz-executor.3"[11487] was attempted by "/root/syz-executor.3"[11491] [ 158.970910][T11489] device syz_tun left promiscuous mode 08:36:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 159.010439][ T36] audit: type=1800 audit(1610699770.554:17): pid=11487 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=15986 res=0 errno=0 [ 159.037588][T11504] loop0: detected capacity change from 253999 to 0 [ 159.048865][T11489] bridge2: port 1(syz_tun) entered disabled state 08:36:10 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:36:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:36:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 159.086263][T11504] F2FS-fs (loop0): Found nat_bits in checkpoint [ 159.111454][T11489] bridge3: port 1(syz_tun) entered blocking state [ 159.151614][T11489] bridge3: port 1(syz_tun) entered disabled state [ 159.158534][T11489] device syz_tun entered promiscuous mode [ 159.166091][T11505] bridge3: port 1(syz_tun) entered blocking state [ 159.172654][T11505] bridge3: port 1(syz_tun) entered forwarding state [ 159.361717][T11504] F2FS-fs (loop0): Mounted with checkpoint version = 7ad43cd7 08:36:11 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f77657200000c0002000800548004"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:36:11 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:36:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:36:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0980f4ffffff0000"], 0x20}}, 0x0) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) syz_emit_ethernet(0x56, &(0x7f00000004c0)={@random="b177a4a7b342", @random="3427dd2023e4", @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @dev={0xac, 0x14, 0x14, 0x2e}, {[@rr={0x7, 0x3, 0x2d}, @timestamp={0x44, 0x8, 0xe5, 0x0, 0x8, [0x7ff]}, @timestamp={0x44, 0x20, 0xa4, 0x0, 0x4, [0x100, 0x5, 0x7f, 0x7, 0x5b77, 0xcb, 0x6]}]}}, {0x12, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}}, 0x0) 08:36:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, 0x0, 0x33) 08:36:11 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011300)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e247c834d8a000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3c00160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1002b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24ef0e2499000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen785856204/file0/file0\x00'/96, 0x60, 0x3c01160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81002b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24a07a97ab000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3c02160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e2479694265000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3c04160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102210000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24f95566c5000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014300)="02380000030000002400000000000000000000000000000000000000000000000000000000000000000000000238000003380000043800"/64, 0x40, 0x3c05160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f0000000000000000f43c7e24f43c7e24000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013800"/64, 0x40, 0x3e01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed4100250000000000000000020000007c0d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e242dfa8810000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3e02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3e02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014b00)) 08:36:11 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="100028bd00330400000f00000000000b00000000010000000000"], 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000180)) 08:36:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="44030000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2803330050800000082211000001080211000000505050505050"], 0x344}}, 0x0) 08:36:11 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="01625b674e615c7b9ed84813c4ca"], 0x3e) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x54, 0x0, 0x2, "ec0421a2df4d3c7bde9bb28b8cc6567f", "b22d5dffd05d5af2493eb9a797e89d8e3c0d6fa78da742bbf0591de8fa9c499f94a6a164420038be3f9b3b324c51122a3f282bed3e1b9a4d8524e066ad5a88"}, 0x54, 0x1) splice(0xffffffffffffffff, &(0x7f0000000040)=0x5, r1, &(0x7f0000000080), 0x0, 0x1) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 159.747429][T11556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.759932][T11557] loop0: detected capacity change from 253999 to 0 [ 159.769117][T11556] device syz_tun left promiscuous mode [ 159.774709][T11556] bridge3: port 1(syz_tun) entered disabled state 08:36:11 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) [ 159.837975][T11556] bridge4: port 1(syz_tun) entered blocking state [ 159.874934][T11556] bridge4: port 1(syz_tun) entered disabled state [ 159.875281][T11557] F2FS-fs (loop0): Found nat_bits in checkpoint [ 159.963012][T11556] device syz_tun entered promiscuous mode [ 159.978842][T11557] F2FS-fs (loop0): Mounted with checkpoint version = 7ad43cd7 [ 159.988563][T11571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:36:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) [ 160.007395][T11570] bridge4: port 1(syz_tun) entered blocking state [ 160.013954][T11570] bridge4: port 1(syz_tun) entered forwarding state [ 160.027178][T11571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:36:11 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) 08:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) 08:36:11 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x9, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 08:36:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="44030000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2803330050800000082211000001080211000000505050505050"], 0x344}}, 0x0) 08:36:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) [ 160.152641][T11600] IPVS: ftp: loaded support on port[0] = 21 08:36:11 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$ocfs2(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x5, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@access_uid={'access'}}, {@debug={'debug'}}, {@access_user='access=user'}]}}) 08:36:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) [ 160.199467][T11619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.229657][T11619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) 08:36:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="44030000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2803330050800000082211000001080211000000505050505050"], 0x344}}, 0x0) [ 160.251011][T11600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.266238][T11600] device lo entered promiscuous mode [ 160.290211][T11600] device tunl0 entered promiscuous mode 08:36:11 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$ocfs2(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x5, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@access_uid={'access'}}, {@debug={'debug'}}, {@access_user='access=user'}]}}) [ 160.317220][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.338390][T11600] device gre0 entered promiscuous mode [ 160.364961][T11600] device gretap0 entered promiscuous mode [ 160.378768][T11600] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 160.537116][T11619] device tunl0 entered promiscuous mode [ 160.549494][T11619] device gre0 entered promiscuous mode [ 160.564756][T11619] device gretap0 entered promiscuous mode [ 160.570935][T11619] device erspan0 entered promiscuous mode [ 160.577667][T11619] device ip_vti0 entered promiscuous mode [ 160.584441][T11619] device ip6_vti0 entered promiscuous mode [ 160.591264][T11619] device sit0 entered promiscuous mode [ 160.597773][T11619] device ip6tnl0 entered promiscuous mode [ 160.604580][T11619] device ip6gre0 entered promiscuous mode [ 160.611627][T11619] device ip6gretap0 entered promiscuous mode [ 160.645566][T11619] device bridge0 entered promiscuous mode [ 160.651688][T11619] device vcan0 entered promiscuous mode [ 160.660842][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.668743][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.676370][T11619] device bond0 entered promiscuous mode [ 160.681922][T11619] device bond_slave_0 entered promiscuous mode [ 160.696073][T11619] device bond_slave_1 entered promiscuous mode [ 160.703073][T11619] device team0 entered promiscuous mode [ 160.708741][T11619] device team_slave_0 entered promiscuous mode [ 160.715186][T11619] device team_slave_1 entered promiscuous mode [ 160.722144][T11619] device dummy0 entered promiscuous mode [ 160.728848][T11619] device nlmon0 entered promiscuous mode [ 160.735571][T11619] device caif0 entered promiscuous mode 08:36:12 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) 08:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) 08:36:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x8, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) 08:36:12 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$ocfs2(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x5, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@access_uid={'access'}}, {@debug={'debug'}}, {@access_user='access=user'}]}}) 08:36:12 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="44030000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2803330050800000082211000001080211000000505050505050"], 0x344}}, 0x0) 08:36:12 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) [ 160.741093][T11619] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:36:12 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$ocfs2(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x5, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}, {@noextend='noextend'}, {@access_uid={'access'}}, {@debug={'debug'}}, {@access_user='access=user'}]}}) 08:36:12 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x45db}, 0x0, 0x0, 0xffffffffffffffff, 0x1) gettid() dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x358, 0x248, 0x248, 0xffffffff, 0x190, 0xc8, 0x350, 0xa8, 0xffffffff, 0x350, 0x350, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @gre_key}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'bond0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'vlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@loopback, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff4d, 0x8080, 0x0, 0xc) recvfrom$inet6(r6, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x200000000e22a, 0x0) 08:36:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) [ 160.848415][T11673] IPVS: ftp: loaded support on port[0] = 21 [ 160.867912][T11674] IPVS: ftp: loaded support on port[0] = 21 08:36:12 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000280)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}}, 0x0) 08:36:12 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) [ 160.934109][T11677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.967366][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:36:12 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 160.981543][T11677] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.027760][T11679] device lo entered promiscuous mode [ 161.033573][T11679] device tunl0 entered promiscuous mode [ 161.047465][T11679] device gre0 entered promiscuous mode [ 161.061502][T11679] device gretap0 entered promiscuous mode [ 161.069967][T11679] device erspan0 entered promiscuous mode [ 161.076348][T11679] device ip_vti0 entered promiscuous mode [ 161.076472][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.084535][T11679] device ip6_vti0 entered promiscuous mode [ 161.102850][T11679] device sit0 entered promiscuous mode [ 161.106309][ T7] libceph: connect (1)[d::]:6789 error -101 [ 161.111113][T11679] device ip6tnl0 entered promiscuous mode [ 161.114276][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 161.121466][T11679] device ip6gre0 entered promiscuous mode [ 161.133186][T11679] device syz_tun entered promiscuous mode [ 161.139924][T11679] device ip6gretap0 entered promiscuous mode [ 161.146483][T11679] device bridge0 entered promiscuous mode [ 161.153477][T11679] device vcan0 entered promiscuous mode [ 161.159670][T11679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.167810][T11679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.175165][T11679] device bond0 entered promiscuous mode [ 161.181646][T11679] device bond_slave_0 entered promiscuous mode [ 161.191110][T11679] device bond_slave_1 entered promiscuous mode [ 161.198251][T11725] ceph: No mds server is up or the cluster is laggy [ 161.205293][T11729] ceph: No mds server is up or the cluster is laggy [ 161.212473][ T3828] libceph: connect (1)[d::]:6789 error -101 [ 161.221687][ T3828] libceph: mon0 (1)[d::]:6789 connect error [ 161.234650][T11679] device team0 entered promiscuous mode [ 161.248195][T11679] device team_slave_0 entered promiscuous mode [ 161.274601][T11679] device team_slave_1 entered promiscuous mode [ 161.289569][T11679] device dummy0 entered promiscuous mode [ 161.317435][T11679] device nlmon0 entered promiscuous mode [ 161.324892][T11679] device caif0 entered promiscuous mode [ 161.332170][T11679] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:36:12 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) 08:36:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x38}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 08:36:12 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:36:12 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) 08:36:13 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000580)={0x0, 0x0, {}, {0xf1, @struct}}) poll(&(0x7f0000000000)=[{}], 0x20000000000000e9, 0x2) [ 161.473580][T11774] IPVS: ftp: loaded support on port[0] = 21 [ 161.474970][T11773] IPVS: ftp: loaded support on port[0] = 21 [ 161.496384][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 161.510345][ T8964] libceph: mon0 (1)[d::]:6789 connect error [ 161.544289][T11796] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.558211][T11796] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:36:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0xfa, 0xfa, 0x9, 0x1, 0x0, 0x3f, 0x8201, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xd752, 0x1, @perf_config_ext={0x400, 0x3}, 0x1004, 0x629, 0x401, 0x7, 0x3, 0x39, 0xff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) clone(0x20400, &(0x7f00000000c0)="b914e21b5d1af27f9e077ce61609045ae6a7d2f2eac6a5063c0675156c7ee43dda147d124b3254f66dfecacca4bfa8414d601b171cab90124c1ef0c7e3918b297b8ba08043a027c452983350f323e3b734bcb4a687525f47e35f9325241d66af6931eb0aa4b90f3460b25912f5f5908eecdf2d", &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="8eff7741cfb529845bd137e59f9efce3652d7b3e66f655f145b58a534dea2e7ed71b6e1b942c077fa3181a2d355ebfb7f2efb103c82dadec6b24ec63c1bfbf83523371c7260757eca9d4f09fa71434e889c6758d7761a93a28") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg$inet(r3, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 161.625506][T11776] ceph: No mds server is up or the cluster is laggy [ 161.633638][T11800] ceph: No mds server is up or the cluster is laggy [ 161.640728][ T9545] libceph: connect (1)[d::]:6789 error -101 [ 161.650055][ T9545] libceph: mon0 (1)[d::]:6789 connect error [ 161.688712][T11774] device lo entered promiscuous mode 08:36:13 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 161.711405][T11774] device tunl0 entered promiscuous mode [ 161.746546][T11774] device gre0 entered promiscuous mode 08:36:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@v={0x93, 0x0, 0x80}) [ 161.757792][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.759897][T11774] device gretap0 entered promiscuous mode [ 161.793645][T11774] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 08:36:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = getpid() r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) write$cgroup_pid(r0, &(0x7f0000000040)=r3, 0x12) [ 161.830223][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 161.839512][ T8964] libceph: mon0 (1)[d::]:6789 connect error 08:36:13 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 161.937840][T11842] ceph: No mds server is up or the cluster is laggy [ 161.944977][T11850] ceph: No mds server is up or the cluster is laggy [ 161.952066][ T8964] libceph: connect (1)[d::]:6789 error -101 [ 161.961445][ T8964] libceph: mon0 (1)[d::]:6789 connect error 08:36:13 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) 08:36:13 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 161.995207][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 162.122931][T11869] IPVS: ftp: loaded support on port[0] = 21 [ 162.152539][T11872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:36:13 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x62}, 0x8) 08:36:13 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:36:13 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 08:36:13 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 162.348451][ T19] libceph: connect (1)[d::]:6789 error -101 [ 162.354412][ T19] libceph: mon0 (1)[d::]:6789 connect error [ 162.367554][T11906] IPVS: ftp: loaded support on port[0] = 21 08:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000001580)=""/177, 0xb1}], 0x2}}], 0x1, 0x0, 0x0) [ 162.462938][T11900] ceph: No mds server is up or the cluster is laggy [ 162.470157][T11915] ceph: No mds server is up or the cluster is laggy [ 162.477214][ T7] libceph: connect (1)[d::]:6789 error -101 [ 162.485572][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 162.510424][T11906] device lo entered promiscuous mode [ 162.519108][T11906] device tunl0 entered promiscuous mode [ 162.534540][T11947] "syz-executor.2" (11947) uses obsolete ecb(arc4) skcipher [ 162.544784][T11906] device gre0 entered promiscuous mode 08:36:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x264, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x264}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:36:14 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 08:36:14 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 08:36:14 executing program 0: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6b6e176b16708887b77611c77b3cfb5a980e7a984352aa90c6655050a46871325b89b6ec443a31986d026100000000000000000"], 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) [ 162.564895][ T36] audit: type=1800 audit(1610699774.086:18): pid=11947 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=15966 res=0 errno=0 [ 162.567593][T11906] device gretap0 entered promiscuous mode 08:36:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x264, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x264}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:36:14 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 08:36:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x264, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x264}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:36:14 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x1014c3, 0x3b) 08:36:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 08:36:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x264, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x4}}]}, 0x264}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:36:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 162.864336][T11984] input: syz1 as /devices/virtual/input/input5 [ 162.911457][T11991] input: syz1 as /devices/virtual/input/input6 08:36:14 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="5d5d783ad124701e8c46abd17ea700e84fc8948971a740e305ae06f5e3d0284a7d056501cf93884c55682935b030c7b2d759a154b62171ab0b874984cb298dcde00141395e3c41dda4d60864a855c73af60e75599b249b41d7f8d534cf6dd4c5515fbfb994c37c6288285efb9663bd67ccc23977e99e62d39931052fddda1c5f8ea6fb35c2c465d0aa847a997afbf2cb140dd6715ecbfa49d8b5bdc5fdb0c3ad00d4c34b1ac2da5b27e8ffb72641bcea0cc489b58bc411d638167f1b6ef66e5f", 0xc0}, {&(0x7f0000000180)="8640e716b62d9e87e001927928bb39b6d3b37209e4731f38f5bbed02a17a23bb423bf72383d53c0306f3822794ad", 0x2e}, {&(0x7f00000002c0)="3ecfd0f62dd4aea655b16b230552329fa72532f3b7e7ac0a2ee665ab32522d2704e8f7ef1c302550318eb9f5bac20a31830fc48047be2ad51871384f4bddbd24e1aea22365358f093247f8a85ae85b16e8dd3a7fd299a9070efbe6c1529d6067d3bd05c108ec0d8e4c8615592312e8495cbaaebf805630c5c1e96b5b68ab739d34d52ccfff3950cdc6bd1989683ffb3609a13dbc1930e124d9b5d1e8f8fd474ea3db401f690932c34cfc211ea657db965b915c6265871a582509", 0xba}, {&(0x7f00000001c0)="16686e8ad424998eb35e69022f4bfac88607f0a5b0", 0x15}, {0x0}, {&(0x7f0000000400)="ddd5d84a04ef488a0151ee3dba3f2c6e495f591a3cb31817df88ccbc441fcad7318c44dc9208b4be8b354c6f6521b89b5af19c9eb36d864b1396e933e860cead4331bc228238286e00fd8e70f0e30a93b2577a4d484363b5ac4e6682b2ea3a37a68ae5b9e4f6726dda191436172d1cb177baf6d2345a3abceac5f9cf0672d5cffd320737acc1edaff5cdc09718bc02fdf18e0784d1007c19dade05ab06173a598fcbfe5d6d573d982a3ef5", 0xab}], 0x6, &(0x7f00000004c0)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x7}}], 0x10}}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, 0x0, 0x118}}, {{&(0x7f00000017c0)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x19}, 0x1ff}, 0x1c, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000020c0)}, {0x0}, {&(0x7f0000001980)}, {&(0x7f0000001a40)="052879f2", 0x4}, {&(0x7f0000001a80)}], 0x6, 0x0, 0x164}}], 0x3, 0x20000000) r0 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4470, 0x38}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) 08:36:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='errors=continue,sys_immutable,dots,umask=00000000000000000200001,dots,tz=UTC']) 08:36:14 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0xc, 0x0, 0x0, @SEQ_NOTEON=@special}) 08:36:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="0180d4d40000000000000000f189f5680000d0ce", 0x14}], 0x1}}], 0x1, 0x0) 08:36:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x6}) 08:36:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x20000210, &(0x7f0000000200)=[@in={0x2, 0x0, @private}]}, &(0x7f0000000300)=0x10) [ 163.370215][T12012] "syz-executor.2" (12012) uses obsolete ecb(arc4) skcipher 08:36:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c00000001b0001000000000000000000fe800000000000000000000000000000e00000020000000000000000000000000000000000000081000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="42e0049a5ab42a7d00000000000000000000000000000000ca0a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0xc0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 08:36:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@check_normal='check=normal'}]}) 08:36:15 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x40}}, 0x0) 08:36:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x6}) [ 163.420567][T12021] FAT-fs (loop0): bogus number of reserved sectors [ 163.435914][T12021] FAT-fs (loop0): Can't find a valid FAT filesystem [ 163.440145][T12029] ptrace attach of "/root/syz-executor.2"[12024] was attempted by "/root/syz-executor.2"[12029] 08:36:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 08:36:15 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @empty}, "3f5639b3"}}}}, 0x0) [ 163.505446][T12021] FAT-fs (loop0): bogus number of reserved sectors [ 163.520678][T12021] FAT-fs (loop0): Can't find a valid FAT filesystem 08:36:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x6}) 08:36:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='errors=continue,sys_immutable,dots,umask=00000000000000000200001,dots,tz=UTC']) 08:36:15 executing program 5: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 08:36:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x6}) 08:36:15 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @empty}, "3f5639b3"}}}}, 0x0) [ 163.601421][T12043] FAT-fs (loop2): bogus number of reserved sectors [ 163.616266][T12043] FAT-fs (loop2): Can't find a valid FAT filesystem 08:36:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB='\b']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 08:36:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@check_normal='check=normal'}]}) 08:36:15 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = semget$private(0x0, 0x3, 0x100) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000000000006e45735f1b228c705058cb1441aca92857e756360c4a5605009a6ed3d2fd89458000ca7d793fb51eef149e6d207653192a16ddd9928533c38d0e823822ed7e0a490bc5e07ab549f236028cc64c2c3cc6a3ecc7591d9cd273816c01000000cce73fe5ca145f0769b39c5495a07d2b70ad76a4623997ee76649e9718aab7d4add84597552dcceebd5835da41534349e567c9e93c1fd19bbc471bebf7d9ec1e290d04801c45bc81a773b49fa15c8cf8eb9372df038d239d16c5fd4586a3c87d2ed05b75fb473d1603752585396c4eff0300006a036f2e9313f8c85eb80d9f0a0000000000"], 0xeb, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/163) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000040)=""/204) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f00000000c0)=""/215) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x5450) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$TIOCSLCKTRMIOS(r2, 0x541b, &(0x7f0000000000)) 08:36:15 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @empty}, "3f5639b3"}}}}, 0x0) [ 163.705253][T12066] FAT-fs (loop0): bogus number of reserved sectors [ 163.736989][T12066] FAT-fs (loop0): Can't find a valid FAT filesystem 08:36:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='errors=continue,sys_immutable,dots,umask=00000000000000000200001,dots,tz=UTC']) 08:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r2}, 0x10) fcntl$getflags(r3, 0x8) 08:36:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000440)='./file0\x00') 08:36:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB='\b']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:15 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @empty}, "3f5639b3"}}}}, 0x0) [ 163.834384][T12103] FAT-fs (loop2): bogus number of reserved sectors [ 163.864527][T12103] FAT-fs (loop2): Can't find a valid FAT filesystem 08:36:15 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 08:36:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9000000, 0x2, 0x2c032, 0xffffffffffffffff, 0x0) 08:36:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB='\b']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 08:36:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@check_normal='check=normal'}]}) [ 163.999017][T12117] FAT-fs (loop0): bogus number of reserved sectors [ 164.022932][T12117] FAT-fs (loop0): Can't find a valid FAT filesystem 08:36:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='errors=continue,sys_immutable,dots,umask=00000000000000000200001,dots,tz=UTC']) 08:36:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="d0ea98c5db6db481f2227f33f3dfb8f3764593ad570b17746cc3fb33f708db60c91b3d", 0x23}], 0x1) [ 164.118772][T12138] FAT-fs (loop2): bogus number of reserved sectors 08:36:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB='\b']) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 164.191334][T12138] FAT-fs (loop2): Can't find a valid FAT filesystem [ 164.228585][T12149] FAT-fs (loop0): bogus number of reserved sectors 08:36:15 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x90) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2c, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 164.243022][T12149] FAT-fs (loop0): Can't find a valid FAT filesystem 08:36:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@check_normal='check=normal'}]}) 08:36:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000380)=ANY=[@ANYBLOB="0bf4991def609217f23113e3b810670126b6919bde09972f2f19e520fbf8d5c831fd4b323f8f3528d394274dcb33220d8ce660b4995e6f604eb1e4d07f869fd7e223021d6098805bc7aeb058d3f97953b7a907b23edc8279d5e51411edac33fe1bdcde0a088c79d469f394b85b7d2d9fdd6ee080d0f5f4c4f55a735f6b4c8c86cb9069a35bd949dd415a615f03cd7b98198624e86c22438b0d5b15a58f48b021bb79902dcb55636ecdc3017c7348dcbb47e5c890ca1f28207a6c22274325d2399a71489cf43de6436436"]) sched_setscheduler(r1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getgid() ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:36:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0xd}}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 164.382478][ T36] audit: type=1804 audit(1610699775.881:19): pid=12164 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/76/bus" dev="sda1" ino=16008 res=1 errno=0 [ 164.404560][T12165] FAT-fs (loop2): bogus number of reserved sectors [ 164.412710][T12165] FAT-fs (loop2): Can't find a valid FAT filesystem [ 164.453469][T12175] __nla_validate_parse: 30 callbacks suppressed [ 164.453479][T12175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:36:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) [ 164.491189][ T36] audit: type=1804 audit(1610699775.990:20): pid=12176 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/76/bus" dev="sda1" ino=16008 res=1 errno=0 08:36:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfd, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010102}]}, 0x24}}, 0x0) [ 164.552610][T12175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:36:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) [ 164.733877][T12203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.780294][T12203] bridge1: port 1(syz_tun) entered blocking state [ 164.803066][T12203] bridge1: port 1(syz_tun) entered disabled state [ 164.825554][T12203] device syz_tun entered promiscuous mode [ 164.856149][T12207] bridge1: port 1(syz_tun) entered blocking state [ 164.862607][T12207] bridge1: port 1(syz_tun) entered forwarding state 08:36:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 08:36:16 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:36:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000380)=ANY=[@ANYBLOB="0bf4991def609217f23113e3b810670126b6919bde09972f2f19e520fbf8d5c831fd4b323f8f3528d394274dcb33220d8ce660b4995e6f604eb1e4d07f869fd7e223021d6098805bc7aeb058d3f97953b7a907b23edc8279d5e51411edac33fe1bdcde0a088c79d469f394b85b7d2d9fdd6ee080d0f5f4c4f55a735f6b4c8c86cb9069a35bd949dd415a615f03cd7b98198624e86c22438b0d5b15a58f48b021bb79902dcb55636ecdc3017c7348dcbb47e5c890ca1f28207a6c22274325d2399a71489cf43de6436436"]) sched_setscheduler(r1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getgid() ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:36:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 08:36:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) [ 165.034377][T12217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.076866][T12217] device syz_tun left promiscuous mode [ 165.095946][T12217] bridge1: port 1(syz_tun) entered disabled state [ 165.127991][T12217] bridge2: port 1(syz_tun) entered blocking state [ 165.140825][T12217] bridge2: port 1(syz_tun) entered disabled state [ 165.150760][T12217] device syz_tun entered promiscuous mode [ 165.171882][T12227] bridge2: port 1(syz_tun) entered blocking state [ 165.178305][T12227] bridge2: port 1(syz_tun) entered forwarding state 08:36:16 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x90) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2c, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 08:36:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 08:36:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) 08:36:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) [ 165.214066][ T36] audit: type=1804 audit(1610699776.714:21): pid=12176 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/76/bus" dev="sda1" ino=16008 res=1 errno=0 [ 165.320492][T12238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:36:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000380)=ANY=[@ANYBLOB="0bf4991def609217f23113e3b810670126b6919bde09972f2f19e520fbf8d5c831fd4b323f8f3528d394274dcb33220d8ce660b4995e6f604eb1e4d07f869fd7e223021d6098805bc7aeb058d3f97953b7a907b23edc8279d5e51411edac33fe1bdcde0a088c79d469f394b85b7d2d9fdd6ee080d0f5f4c4f55a735f6b4c8c86cb9069a35bd949dd415a615f03cd7b98198624e86c22438b0d5b15a58f48b021bb79902dcb55636ecdc3017c7348dcbb47e5c890ca1f28207a6c22274325d2399a71489cf43de6436436"]) sched_setscheduler(r1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getgid() ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 165.354150][ T36] audit: type=1804 audit(1610699776.853:22): pid=12244 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/77/bus" dev="sda1" ino=16043 res=1 errno=0 [ 165.390887][T12241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:36:16 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x90) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2c, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 165.430901][T12247] device syz_tun left promiscuous mode [ 165.436590][T12247] bridge2: port 1(syz_tun) entered disabled state [ 165.469127][T12247] bridge3: port 1(syz_tun) entered blocking state [ 165.479946][ T36] audit: type=1804 audit(1610699776.913:23): pid=12252 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/77/bus" dev="sda1" ino=16043 res=1 errno=0 [ 165.504757][T12256] net_ratelimit: 6 callbacks suppressed [ 165.504766][T12256] bridge4: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 08:36:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) [ 165.539345][T12247] bridge3: port 1(syz_tun) entered disabled state [ 165.567233][T12247] device syz_tun entered promiscuous mode [ 165.595132][T12248] bridge4: port 1(syz_tun) entered disabled state [ 165.609006][T12248] bridge5: port 1(syz_tun) entered blocking state [ 165.616860][ T36] audit: type=1804 audit(1610699777.052:24): pid=12265 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/78/bus" dev="sda1" ino=16028 res=1 errno=0 [ 165.639386][T12248] bridge5: port 1(syz_tun) entered disabled state [ 165.690357][T12238] bridge3: port 1(syz_tun) entered blocking state [ 165.696993][T12238] bridge3: port 1(syz_tun) entered forwarding state [ 165.725453][ T36] audit: type=1804 audit(1610699777.121:25): pid=12267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/78/bus" dev="sda1" ino=16028 res=1 errno=0 [ 165.748641][T12241] bridge5: port 1(syz_tun) entered blocking state [ 165.755109][T12241] bridge5: port 1(syz_tun) entered forwarding state 08:36:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 08:36:17 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x90) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2c, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 08:36:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) 08:36:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) 08:36:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) 08:36:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000380)=ANY=[@ANYBLOB="0bf4991def609217f23113e3b810670126b6919bde09972f2f19e520fbf8d5c831fd4b323f8f3528d394274dcb33220d8ce660b4995e6f604eb1e4d07f869fd7e223021d6098805bc7aeb058d3f97953b7a907b23edc8279d5e51411edac33fe1bdcde0a088c79d469f394b85b7d2d9fdd6ee080d0f5f4c4f55a735f6b4c8c86cb9069a35bd949dd415a615f03cd7b98198624e86c22438b0d5b15a58f48b021bb79902dcb55636ecdc3017c7348dcbb47e5c890ca1f28207a6c22274325d2399a71489cf43de6436436"]) sched_setscheduler(r1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getgid() ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 166.107846][T12283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.126685][ T36] audit: type=1804 audit(1610699777.607:26): pid=12289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/79/bus" dev="sda1" ino=16042 res=1 errno=0 [ 166.162096][T12285] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.200158][T12288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.240408][T12292] device syz_tun left promiscuous mode [ 166.246066][T12292] bridge3: port 1(syz_tun) entered disabled state [ 166.264206][ T36] audit: type=1804 audit(1610699777.716:27): pid=12298 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/79/bus" dev="sda1" ino=16042 res=1 errno=0 08:36:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) [ 166.280376][T12285] bridge5: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 166.328703][T12292] bridge4: port 1(syz_tun) entered blocking state [ 166.335500][T12292] bridge4: port 1(syz_tun) entered disabled state [ 166.369572][T12292] device syz_tun entered promiscuous mode [ 166.408944][T12295] bridge2: port 1(syz_tun) entered blocking state 08:36:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr(aes))\x00'}, 0x58) dup3(r2, r3, 0x0) [ 166.420560][T12295] bridge2: port 1(syz_tun) entered disabled state [ 166.444277][T12295] device syz_tun entered promiscuous mode [ 166.469618][T12296] bridge5: port 1(syz_tun) entered disabled state [ 166.482193][T12296] bridge6: port 1(syz_tun) entered blocking state 08:36:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) [ 166.519184][T12296] bridge6: port 1(syz_tun) entered disabled state [ 166.558105][T12283] bridge4: port 1(syz_tun) entered blocking state 08:36:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) [ 166.564574][T12283] bridge4: port 1(syz_tun) entered forwarding state [ 166.577444][T12302] bridge2: port 1(syz_tun) entered blocking state [ 166.583966][T12302] bridge2: port 1(syz_tun) entered forwarding state [ 166.635800][T12301] bridge6: port 1(syz_tun) entered blocking state [ 166.642357][T12301] bridge6: port 1(syz_tun) entered forwarding state 08:36:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) 08:36:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) [ 166.735050][T12337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.748294][T12337] device syz_tun left promiscuous mode [ 166.761275][T12337] bridge2: port 1(syz_tun) entered disabled state [ 166.770873][T12337] bridge3: port 1(syz_tun) entered blocking state [ 166.777843][T12337] bridge3: port 1(syz_tun) entered disabled state [ 166.786269][T12337] device syz_tun entered promiscuous mode [ 166.796345][T12337] bridge3: port 1(syz_tun) entered blocking state [ 166.802807][T12337] bridge3: port 1(syz_tun) entered forwarding state [ 166.812448][T12340] bridge6: port 1(syz_tun) entered disabled state [ 166.814514][T12337] bridge3: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 166.832854][T12340] bridge7: port 1(syz_tun) entered blocking state [ 166.839274][T12340] bridge7: port 1(syz_tun) entered disabled state [ 166.861374][T12345] bridge7: port 1(syz_tun) entered blocking state [ 166.867823][T12345] bridge7: port 1(syz_tun) entered forwarding state [ 166.879546][T12340] bridge7: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 08:36:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) 08:36:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6, 0x2}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x80}}, 0x0) 08:36:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0, 0x0, 0xdc}, {}, {0x0, 0x0, 0x1}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 08:36:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 08:36:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x27) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x2c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private=0xa0100fd, "0a251335c7b3a784b1259cfe5e425636"}}}}}, 0x0) 08:36:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 08:36:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 08:36:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni\x00'}, 0x58) 08:36:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000062c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r2}) close(0xffffffffffffffff) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) [ 167.176735][T12366] device syz_tun left promiscuous mode [ 167.198390][T12366] bridge3: port 1(syz_tun) entered disabled state 08:36:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xa, 0xffff}}}, 0x24}}, 0x0) [ 167.257205][T12366] bridge4: port 1(syz_tun) entered blocking state [ 167.293229][T12366] bridge4: port 1(syz_tun) entered disabled state 08:36:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) [ 167.314137][T12366] device syz_tun entered promiscuous mode [ 167.353600][T12371] bridge4: port 1(syz_tun) entered blocking state [ 167.360094][T12371] bridge4: port 1(syz_tun) entered forwarding state [ 167.419213][ T36] audit: type=1800 audit(1610699778.907:28): pid=12387 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16049 res=0 errno=0 08:36:18 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000540), 0xa) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 167.891210][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge7: link becomes ready 08:36:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000540), 0xa) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 08:36:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 08:36:19 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) setpriority(0x1, 0x0, 0x0) 08:36:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000180), 0x73d000}, 0x20) 08:36:19 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) r2 = socket(0x1d, 0x2, 0x6) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r4, 0x2}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r5, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r5, 0x1}, 0x18) 08:36:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000062c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r2}) close(0xffffffffffffffff) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 08:36:19 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000080)='.\n$)|.\x02\xcc\xf8\xb2f\xcd\x02\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\x06\x13o\xd6\xfa\xd5?\xa3\'\xca%\xae\x8fKAq\x89f\xbb\x9dC\xd6\xea\xa8\xc2z\xbfe\xadSb3L\bHy\xfao\b\xa4\xb6\xff\xff\xff\xff\xff\xff\xff\xf7\xc7\xa4\xdc\n:/<\xf3\x96\xaf\b1\x1b48\b\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495/\x00d\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\xb7\x1e\xf7Ys#m\xd40\xceP\xdc\x15FI>\x01\xfa\x15\x93\x9a&\xb4):\xc7?\x8d\x8e\x02af\xfc\xda\xaa\x19\xd7\x82\x16\x94m\x0e\xb7$\x8c\xd76K\xdc\xd1;\\QPh@$\x06F\x81\xc9\xf8\xf8H\xb2\x85\xa8Cl\xa6\xcd\xb5\xf0\xd0\x1f\'\xc70]\xad7\x1eZA7\x89\xf5\x81b\r\xc1\x7f[\x84y\xac\x12\xaa\xa2-t\x16>V\xfc\xbf\xdb\xe4\x9a\x9eE^\x90oe\xc0\xd9\xc68\x0f\xd4\xcdKC\xfe\x9f\x00MN#\x948O\x89\x17i\x88\"\x8dQI\xed\x1d\xe1v\xe6&\xd3\x14\xe92\xca\x9dBe\\\x8f\xff\x9b\xc7Sd!\xf8(Z\xd42\xa2\xcdjjBP\xae3\xbd\xec\x8a\x8f:\xeb1\x1cK\xf2\x04s\b\xcb\xa9\x17\x0529\xd7`\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5C\x81\xc8iy\xc4\xf7\x7f\x90\xf80\x18jT\xd45\xde\xd4\xb7o\x99\xf5\xdb\xf9\x99,+\xff\x17\xe4\xf4r}\xda\xf5\x12\x16\xb6g\x00\'(\xda[\xef\x03\x90W% \xe6b\xa2+\x86\xac\xdax\x997AOJ\x1d\x99\xc6\xe1/\n\xael\x15\xcfR\v\x0e\xbc!\xe8\x1cV-`\xf0$\xa6a \x93PV\x8dm@\x9c.\"\xf9G}\x8bH\xf3\'\"@d\xb8\xff', 0xfeffffff00000000) 08:36:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000540), 0xa) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 08:36:19 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) r2 = socket(0x1d, 0x2, 0x6) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r4, 0x2}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r5, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r5, 0x1}, 0x18) [ 168.312573][T12428] libceph: resolve '. [ 168.312573][T12428] $)|.Ìø²f͹Dza×ïÅ2sˆoÖúÕ?£'Ê%®KAq‰f»CÖê¨Âz¿e­Sb3LHyúo¤¶ÿÿÿÿÿÿÿ÷Ç¤Ü [ 168.312573][T12428] ' (ret=-3): failed [ 168.341319][T12432] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 168.350152][T12432] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 08:36:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000540), 0xa) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 08:36:19 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4}}, 0x10) 08:36:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000062c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r2}) close(0xffffffffffffffff) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) [ 168.358850][T12432] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 168.367553][T12432] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 08:36:19 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd27, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/21}, 0x20) [ 168.436166][T12432] device vxlan0 entered promiscuous mode 08:36:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) fallocate(0xffffffffffffffff, 0x2, 0xc90, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40, 0x4}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0xdfbe, 0x2, 0xfffe, r1, r2}) syz_open_procfs(r1, &(0x7f0000000080)='personality\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x334, 0x0, 0x0) 08:36:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) connect$bt_l2cap(r0, &(0x7f00000004c0)={0x1f, 0x0, @none}, 0xe) 08:36:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f0000000080)=0xffffffa4, 0x4) 08:36:20 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) r2 = socket(0x1d, 0x2, 0x6) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r4, 0x2}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r5, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r5, 0x1}, 0x18) 08:36:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) 08:36:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000062c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r2}) close(0xffffffffffffffff) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 08:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="ff9fc649", 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b8a96a3c8a66efbafc0cec0f20e06635000200000f22e03664660f2cf8b8ff008ec882575fb40f185d000f0052406636660f38810f26262e0f01c8baf80c66b8ec5e7f8366efbafc0ced", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x100000, 0x40080}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:36:20 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) r2 = socket(0x1d, 0x2, 0x6) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r4, 0x2}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r5, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r5, 0x1}, 0x18) 08:36:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) 08:36:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) fallocate(0xffffffffffffffff, 0x2, 0xc90, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40, 0x4}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0xdfbe, 0x2, 0xfffe, r1, r2}) syz_open_procfs(r1, &(0x7f0000000080)='personality\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x334, 0x0, 0x0) 08:36:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0xbe, 0x0, [0x2]}) dup2(r5, r4) 08:36:20 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000001300)={0x0, &(0x7f00000012c0)=""/40, 0x28}) pipe(&(0x7f0000000140)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[@ANYBLOB="2800ef623e91ff6bbd075c0000f703000127bd7000ffdbdf250700000007080327b4e30c620b7200002e2f66696c6530350000000000000000a5d2a6d9202520e2da1893b379807168a05f0581f200e3c3b84ab53299f5181b3c03046f4ce1deb6e06d78a826165c9a4700000000a0420db73da33d0605d945f17be93de9527f95558ff214dfc19a65000000a7e70885802af9e147c5b241b5ec01dc5fd70abec87cd9c6eb75009700aa981c898b1bd788767e1d3f3b38e504acdcebe48bf341c206dfe37da9b3323dd30ed4369c1e0cd3485eb1"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4008001) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 08:36:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) [ 169.226897][T12483] faulting far call emulation tainted memory [ 169.339498][T12501] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:36:21 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@val={0x2}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8}]}, 0x64}}, 0x0) 08:36:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty}, {0x16, 0x0, 0x0, @private}}}}}, 0x0) 08:36:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) fallocate(0xffffffffffffffff, 0x2, 0xc90, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40, 0x4}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0xdfbe, 0x2, 0xfffe, r1, r2}) syz_open_procfs(r1, &(0x7f0000000080)='personality\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x334, 0x0, 0x0) 08:36:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) 08:36:21 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:36:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) semget(0x2, 0x3, 0x200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002400)="450fc79a0030000048b8e1df9b7e70e531670f23c00f21f835010009000f23f866460fc735005000000fc7b100600000b8010000000f01c1472a7579c4417b704300e6360f013d9e9f967ab9420800000f3236460f015a3b", 0x58}], 0x1, 0x40, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400ee", @ANYRES16=0x0, @ANYBLOB="0c072abd7000fcdbdf253d000000"], 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b", 0x39b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10002) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x22) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r0, 0xffffffffffffffff], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:21 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:36:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) fallocate(0xffffffffffffffff, 0x2, 0xc90, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0xee01, 0xee00, 0x0, 0x40, 0x4}, 0x0, 0x0, 0x1, 0x6, 0xddd, 0xfff, 0x3ff, 0xdfbe, 0x2, 0xfffe, r1, r2}) syz_open_procfs(r1, &(0x7f0000000080)='personality\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x44) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x334, 0x0, 0x0) [ 170.091372][T12533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 08:36:21 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:36:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[@ANYBLOB="2321202e2f66696c653020676342c62bbfcc5f8120d5b9934c3987844bb9210e5820637a6714ec2aeda675c414"], 0x1e1) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5\xfa\xff\xff\xff\xff\xff\xff\xff\xe2\xe3\x02)s\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x90?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00'/453, &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfTf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xff\xff\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xdb\xca\v\xf0\xb0e-\xab\x95\xd1\x84\x88\xa0\xa2d\xfbc+r\xfa\x8d\x9es\xc4\x8d\xd6\x96k\a\x05t\x17\xea'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\x95u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf4\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x96\xfe\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 08:36:21 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@val={0x2}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8}]}, 0x64}}, 0x0) 08:36:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_GROUP={0x8}]}, 0x48}}, 0x0) [ 170.258367][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 170.258378][ T36] audit: type=1800 audit(1610699781.714:32): pid=12543 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16060 res=0 errno=0 [ 170.359872][T12561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 08:36:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6008005) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 08:36:21 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:36:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[@ANYBLOB="2321202e2f66696c653020676342c62bbfcc5f8120d5b9934c3987844bb9210e5820637a6714ec2aeda675c414"], 0x1e1) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5\xfa\xff\xff\xff\xff\xff\xff\xff\xe2\xe3\x02)s\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x90?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00'/453, &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfTf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xff\xff\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xdb\xca\v\xf0\xb0e-\xab\x95\xd1\x84\x88\xa0\xa2d\xfbc+r\xfa\x8d\x9es\xc4\x8d\xd6\x96k\a\x05t\x17\xea'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\x95u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf4\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x96\xfe\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 170.475536][T12563] kvm: pic: single mode not supported [ 170.475771][T12563] kvm: pic: single mode not supported [ 170.527577][T12563] kvm: pic: single mode not supported [ 170.548993][T12563] kvm: pic: single mode not supported 08:36:22 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 170.571387][ T36] audit: type=1804 audit(1610699782.022:33): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir112044809/syzkaller.PRRWH2/93/bus" dev="sda1" ino=16077 res=1 errno=0 [ 170.612626][T12563] kvm: pic: single mode not supported [ 170.612844][T12563] kvm: pic: single mode not supported [ 170.651629][T12563] kvm: pic: single mode not supported [ 170.691757][T12563] kvm: pic: single mode not supported [ 170.730565][T12563] kvm: pic: single mode not supported [ 170.752286][T12563] kvm: pic: single mode not supported [ 170.849836][ T36] audit: type=1800 audit(1610699782.299:34): pid=12593 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16060 res=0 errno=0 08:36:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000002980)=ANY=[@ANYBLOB="2321202e2f66696c653020676342c62bbfcc5f8120d5b9934c3987844bb9210e5820637a6714ec2aeda675c414"], 0x1e1) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5\xfa\xff\xff\xff\xff\xff\xff\xff\xe2\xe3\x02)s\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x90?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00'/453, &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfTf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xff\xff\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xdb\xca\v\xf0\xb0e-\xab\x95\xd1\x84\x88\xa0\xa2d\xfbc+r\xfa\x8d\x9es\xc4\x8d\xd6\x96k\a\x05t\x17\xea'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\x95u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf4\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x96\xfe\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 08:36:22 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@val={0x2}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8}]}, 0x64}}, 0x0) 08:36:22 executing program 2: close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x8}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) 08:36:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) semget(0x2, 0x3, 0x200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002400)="450fc79a0030000048b8e1df9b7e70e531670f23c00f21f835010009000f23f866460fc735005000000fc7b100600000b8010000000f01c1472a7579c4417b704300e6360f013d9e9f967ab9420800000f3236460f015a3b", 0x58}], 0x1, 0x40, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400ee", @ANYRES16=0x0, @ANYBLOB="0c072abd7000fcdbdf253d000000"], 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x39b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10002) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x22) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r0, 0xffffffffffffffff], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.011986][ T36] audit: type=1800 audit(1610699782.458:35): pid=12607 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16073 res=0 errno=0 [ 171.072844][T12608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 171.094501][T12580] ================================================================== [ 171.102596][T12580] BUG: KCSAN: data-race in ext4_set_iomap / writeback_single_inode [ 171.110476][T12580] [ 171.112786][T12580] read-write to 0xffff8880121467b8 of 8 bytes by task 12582 on cpu 1: [ 171.120917][T12580] writeback_single_inode+0x4f8/0x580 [ 171.126275][T12580] sync_inode_metadata+0x52/0x70 [ 171.131198][T12580] ext4_sync_file+0x359/0x6e0 [ 171.135863][T12580] vfs_fsync_range+0x107/0x120 [ 171.140613][T12580] ext4_buffered_write_iter+0x384/0x3d0 [ 171.146144][T12580] ext4_file_write_iter+0x45e/0x1090 [ 171.151427][T12580] do_iter_readv_writev+0x2cb/0x360 [ 171.156628][T12580] do_iter_write+0x112/0x4b0 [ 171.161199][T12580] vfs_iter_write+0x4c/0x70 [ 171.165681][T12580] iter_file_splice_write+0x42a/0x780 [ 171.171037][T12580] direct_splice_actor+0x80/0xa0 [ 171.175960][T12580] splice_direct_to_actor+0x345/0x650 [ 171.181317][T12580] do_splice_direct+0xf5/0x170 [ 171.186065][T12580] do_sendfile+0x5db/0xca0 [ 171.190459][T12580] __x64_sys_sendfile64+0xa9/0x130 [ 171.195546][T12580] do_syscall_64+0x39/0x80 [ 171.199949][T12580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.205826][T12580] [ 171.208130][T12580] read to 0xffff8880121467b8 of 8 bytes by task 12580 on cpu 0: [ 171.215761][T12580] ext4_set_iomap+0x182/0x440 [ 171.220445][T12580] ext4_iomap_begin+0x64b/0x6a0 [ 171.225290][T12580] iomap_apply+0x8d/0x4a0 [ 171.229609][T12580] __iomap_dio_rw+0x448/0x9b0 [ 171.234276][T12580] iomap_dio_rw+0x30/0x70 [ 171.238593][T12580] ext4_file_write_iter+0xe06/0x1090 [ 171.243863][T12580] do_iter_readv_writev+0x2cb/0x360 [ 171.249047][T12580] do_iter_write+0x112/0x4b0 [ 171.253849][T12580] vfs_iter_write+0x4c/0x70 [ 171.258337][T12580] iter_file_splice_write+0x42a/0x780 [ 171.263712][T12580] direct_splice_actor+0x80/0xa0 [ 171.268637][T12580] splice_direct_to_actor+0x345/0x650 [ 171.274003][T12580] do_splice_direct+0xf5/0x170 [ 171.278763][T12580] do_sendfile+0x5db/0xca0 [ 171.283161][T12580] __x64_sys_sendfile64+0xf2/0x130 [ 171.288255][T12580] do_syscall_64+0x39/0x80 [ 171.292658][T12580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.298552][T12580] [ 171.300872][T12580] Reported by Kernel Concurrency Sanitizer on: [ 171.306999][T12580] CPU: 0 PID: 12580 Comm: syz-executor.3 Not tainted 5.11.0-rc3-syzkaller #0 [ 171.315738][T12580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.325774][T12580] ================================================================== [ 171.333820][T12580] Kernel panic - not syncing: panic_on_warn set ... [ 171.340381][T12580] CPU: 0 PID: 12580 Comm: syz-executor.3 Not tainted 5.11.0-rc3-syzkaller #0 [ 171.349123][T12580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.359155][T12580] Call Trace: [ 171.362418][T12580] dump_stack+0x116/0x15d [ 171.366842][T12580] panic+0x1e7/0x5fa [ 171.370826][T12580] ? vprintk_emit+0x2e2/0x360 [ 171.375490][T12580] kcsan_report+0x67b/0x680 [ 171.379978][T12580] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 171.385511][T12580] ? ext4_set_iomap+0x182/0x440 [ 171.390350][T12580] ? ext4_iomap_begin+0x64b/0x6a0 [ 171.395362][T12580] ? iomap_apply+0x8d/0x4a0 [ 171.399862][T12580] ? __iomap_dio_rw+0x448/0x9b0 [ 171.404712][T12580] ? iomap_dio_rw+0x30/0x70 [ 171.409220][T12580] ? ext4_file_write_iter+0xe06/0x1090 [ 171.414680][T12580] ? do_iter_readv_writev+0x2cb/0x360 [ 171.420033][T12580] ? do_iter_write+0x112/0x4b0 [ 171.424775][T12580] ? vfs_iter_write+0x4c/0x70 [ 171.429428][T12580] ? iter_file_splice_write+0x42a/0x780 [ 171.434967][T12580] ? direct_splice_actor+0x80/0xa0 [ 171.440148][T12580] ? splice_direct_to_actor+0x345/0x650 [ 171.445692][T12580] ? do_splice_direct+0xf5/0x170 [ 171.450612][T12580] ? do_sendfile+0x5db/0xca0 [ 171.455178][T12580] ? __x64_sys_sendfile64+0xf2/0x130 [ 171.460451][T12580] ? do_syscall_64+0x39/0x80 [ 171.465035][T12580] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.471108][T12580] ? __rcu_read_unlock+0x51/0x250 [ 171.476122][T12580] kcsan_setup_watchpoint+0x47b/0x4e0 [ 171.481499][T12580] ext4_set_iomap+0x182/0x440 [ 171.486162][T12580] ext4_iomap_begin+0x64b/0x6a0 [ 171.491079][T12580] iomap_apply+0x8d/0x4a0 [ 171.495398][T12580] __iomap_dio_rw+0x448/0x9b0 [ 171.500076][T12580] ? __iomap_dio_rw+0x9b0/0x9b0 [ 171.504921][T12580] iomap_dio_rw+0x30/0x70 [ 171.509235][T12580] ext4_file_write_iter+0xe06/0x1090 [ 171.514506][T12580] do_iter_readv_writev+0x2cb/0x360 [ 171.519688][T12580] do_iter_write+0x112/0x4b0 [ 171.524257][T12580] ? kmalloc_array+0x2d/0x40 [ 171.528830][T12580] vfs_iter_write+0x4c/0x70 [ 171.533313][T12580] iter_file_splice_write+0x42a/0x780 [ 171.538670][T12580] ? splice_from_pipe+0xc0/0xc0 [ 171.543503][T12580] direct_splice_actor+0x80/0xa0 [ 171.548425][T12580] splice_direct_to_actor+0x345/0x650 [ 171.553791][T12580] ? do_splice_direct+0x170/0x170 [ 171.558804][T12580] do_splice_direct+0xf5/0x170 [ 171.563640][T12580] do_sendfile+0x5db/0xca0 [ 171.568044][T12580] __x64_sys_sendfile64+0xf2/0x130 [ 171.573180][T12580] do_syscall_64+0x39/0x80 [ 171.577591][T12580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.583468][T12580] RIP: 0033:0x45e219 [ 171.587346][T12580] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.606946][T12580] RSP: 002b:00007f73c8c7bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 171.615363][T12580] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 171.623317][T12580] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000007 [ 171.631276][T12580] RBP: 000000000119c118 R08: 0000000000000000 R09: 0000000000000000 [ 171.639246][T12580] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000119c0dc [ 171.647198][T12580] R13: 00007ffe3134584f R14: 00007f73c8c7c9c0 R15: 000000000119c0dc [ 171.655741][T12580] Kernel Offset: disabled [ 171.660089][T12580] Rebooting in 86400 seconds..